CVE
- Id
- 91388
- CVE No.
- CVE-2016-4569
- Status
- Candidate
- Description
- The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.
- Phase
- Assigned (20160509)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
785080 | 91388 | CVE-2016-4569 | MLIST:[oss-security] 20160509 Re: CVE Request: kernel information leak vulnerability in Linux sound module | View |
785081 | 91388 | CVE-2016-4569 | URL:http://www.openwall.com/lists/oss-security/2016/05/09/17 | View |
785082 | 91388 | CVE-2016-4569 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e | View |
785083 | 91388 | CVE-2016-4569 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1334643 | View |
785084 | 91388 | CVE-2016-4569 | CONFIRM:https://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457e | View |
785085 | 91388 | CVE-2016-4569 | DEBIAN:DSA-3607 | View |
785086 | 91388 | CVE-2016-4569 | URL:http://www.debian.org/security/2016/dsa-3607 | View |
785087 | 91388 | CVE-2016-4569 | SUSE:SUSE-SU-2016:1672 | View |
785088 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html | View |
785089 | 91388 | CVE-2016-4569 | SUSE:SUSE-SU-2016:1690 | View |
785090 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html | View |
785091 | 91388 | CVE-2016-4569 | SUSE:SUSE-SU-2016:1696 | View |
785092 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html | View |
785093 | 91388 | CVE-2016-4569 | SUSE:SUSE-SU-2016:1937 | View |
785094 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html | View |
785095 | 91388 | CVE-2016-4569 | SUSE:openSUSE-SU-2016:1641 | View |
785096 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
785097 | 91388 | CVE-2016-4569 | SUSE:SUSE-SU-2016:1985 | View |
785098 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | View |
785099 | 91388 | CVE-2016-4569 | SUSE:SUSE-SU-2016:2105 | View |
785100 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html | View |
785101 | 91388 | CVE-2016-4569 | SUSE:openSUSE-SU-2016:2184 | View |
785102 | 91388 | CVE-2016-4569 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html | View |
785103 | 91388 | CVE-2016-4569 | UBUNTU:USN-3016-1 | View |
785104 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3016-1 | View |
785105 | 91388 | CVE-2016-4569 | UBUNTU:USN-3016-2 | View |
785106 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3016-2 | View |
785107 | 91388 | CVE-2016-4569 | UBUNTU:USN-3016-3 | View |
785108 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3016-3 | View |
785109 | 91388 | CVE-2016-4569 | UBUNTU:USN-3016-4 | View |
785110 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3016-4 | View |
785111 | 91388 | CVE-2016-4569 | UBUNTU:USN-3017-1 | View |
785112 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3017-1 | View |
785113 | 91388 | CVE-2016-4569 | UBUNTU:USN-3017-2 | View |
785114 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3017-2 | View |
785115 | 91388 | CVE-2016-4569 | UBUNTU:USN-3017-3 | View |
785116 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3017-3 | View |
785117 | 91388 | CVE-2016-4569 | UBUNTU:USN-3018-1 | View |
785118 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3018-1 | View |
785119 | 91388 | CVE-2016-4569 | UBUNTU:USN-3018-2 | View |
785120 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3018-2 | View |
785121 | 91388 | CVE-2016-4569 | UBUNTU:USN-3019-1 | View |
785122 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3019-1 | View |
785123 | 91388 | CVE-2016-4569 | UBUNTU:USN-3020-1 | View |
785124 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3020-1 | View |
785125 | 91388 | CVE-2016-4569 | UBUNTU:USN-3021-1 | View |
785126 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3021-1 | View |
785127 | 91388 | CVE-2016-4569 | UBUNTU:USN-3021-2 | View |
785128 | 91388 | CVE-2016-4569 | URL:http://www.ubuntu.com/usn/USN-3021-2 | View |
785129 | 91388 | CVE-2016-4569 | BID:90347 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
171 | JVNDB-2016-000178 | baserCMS におけるクロスサイトリクエストフォージェリの脆弱性 | baserCMSユーザー会が提供する baserCMS は、オープンソースのコンテンツ管理システムです。baserCMS には、クロスサイトリクエストフォージェリの脆弱性があります。 | CVE-2016-4882 | 91388 | 4 | 5.4 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000178.html | View |