5.5
CVSSv3

CVE-2016-4569

Published: 23/05/2016 Updated: 12/09/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The snd_timer_user_params function in sound/core/timer.c in the Linux kernel up to and including 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

novell suse linux enterprise module for public cloud 12.0

novell suse linux enterprise server 11.0

novell suse linux enterprise server 12.0

novell suse linux enterprise live patching 12.0

novell suse linux enterprise desktop 12.0

novell suse linux enterprise real time extension 12.0

novell suse linux enterprise workstation extension 12.0

novell suse linux enterprise debuginfo 11.0

novell suse linux enterprise software development kit 11.0

novell suse linux enterprise software development kit 12.0

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-7515, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140 Ralf Spenneberg of OpenSource Sec ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

References

CWE-200http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457ehttps://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457ehttp://www.openwall.com/lists/oss-security/2016/05/09/17https://bugzilla.redhat.com/show_bug.cgi?id=1334643http://www.ubuntu.com/usn/USN-3017-2http://www.ubuntu.com/usn/USN-3018-2http://www.ubuntu.com/usn/USN-3016-4http://www.ubuntu.com/usn/USN-3016-1http://www.ubuntu.com/usn/USN-3016-2http://www.ubuntu.com/usn/USN-3016-3http://www.ubuntu.com/usn/USN-3018-1http://www.ubuntu.com/usn/USN-3019-1http://www.ubuntu.com/usn/USN-3017-3http://www.ubuntu.com/usn/USN-3020-1http://www.ubuntu.com/usn/USN-3017-1http://www.ubuntu.com/usn/USN-3021-1http://www.ubuntu.com/usn/USN-3021-2http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.htmlhttp://www.debian.org/security/2016/dsa-3607http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.htmlhttp://www.securityfocus.com/bid/90347http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.htmlhttp://rhn.redhat.com/errata/RHSA-2016-2584.htmlhttp://rhn.redhat.com/errata/RHSA-2016-2574.htmlhttps://access.redhat.com/errata/RHSA-2016:2574https://nvd.nist.govhttps://usn.ubuntu.com/3018-2/https://www.debian.org/security/./dsa-3607