sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 cve-icon cve-icon
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4ec8cc8039a7063e24204299b462bd1383184a5 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2574.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2584.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/11/5 cve-icon cve-icon
http://www.securityfocus.com/bid/90535 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3016-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3017-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3018-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3019-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3020-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3021-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3021-2 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1335215 cve-icon cve-icon
https://github.com/torvalds/linux/commit/9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 cve-icon cve-icon
https://github.com/torvalds/linux/commit/e4ec8cc8039a7063e24204299b462bd1383184a5 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4578 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4578 cve-icon
https://www.exploit-db.com/exploits/46529/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-23T10:00:00

Updated: 2024-08-06T00:32:25.830Z

Reserved: 2016-05-11T00:00:00

Link: CVE-2016-4578

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-23T10:59:09.050

Modified: 2019-03-25T18:58:19.853

Link: CVE-2016-4578

cve-icon Redhat

Severity : Low

Publid Date: 2016-05-03T00:00:00Z

Links: CVE-2016-4578 - Bugzilla