The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.
References
Link Providers
http://comments.gmane.org/gmane.linux.kernel/2214250 cve-icon
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2574.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2584.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/09/17 cve-icon cve-icon
http://www.securityfocus.com/bid/90347 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3019-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3020-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3021-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3021-2 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1334643 cve-icon cve-icon
https://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457e cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4569 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4569 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-23T10:00:00

Updated: 2024-08-06T00:32:26.040Z

Reserved: 2016-05-09T00:00:00

Link: CVE-2016-4569

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-23T10:59:08.097

Modified: 2023-09-12T14:55:31.563

Link: CVE-2016-4569

cve-icon Redhat

Severity : Low

Publid Date: 2016-05-08T00:00:00Z

Links: CVE-2016-4569 - Bugzilla