CVE
- Id
- 91397
- CVE No.
- CVE-2016-4578
- Status
- Candidate
- Description
- sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.
- Phase
- Assigned (20160511)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
785159 | 91397 | CVE-2016-4578 | MLIST:[oss-security] 20160511 Re: CVE Request: alsa: kernel information leak vulnerability in Linux sound/core/timer | View |
785160 | 91397 | CVE-2016-4578 | URL:http://www.openwall.com/lists/oss-security/2016/05/11/5 | View |
785161 | 91397 | CVE-2016-4578 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 | View |
785162 | 91397 | CVE-2016-4578 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4ec8cc8039a7063e24204299b462bd1383184a5 | View |
785163 | 91397 | CVE-2016-4578 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1335215 | View |
785164 | 91397 | CVE-2016-4578 | CONFIRM:https://github.com/torvalds/linux/commit/9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 | View |
785165 | 91397 | CVE-2016-4578 | CONFIRM:https://github.com/torvalds/linux/commit/e4ec8cc8039a7063e24204299b462bd1383184a5 | View |
785166 | 91397 | CVE-2016-4578 | DEBIAN:DSA-3607 | View |
785167 | 91397 | CVE-2016-4578 | URL:http://www.debian.org/security/2016/dsa-3607 | View |
785168 | 91397 | CVE-2016-4578 | SUSE:SUSE-SU-2016:1672 | View |
785169 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html | View |
785170 | 91397 | CVE-2016-4578 | SUSE:SUSE-SU-2016:1690 | View |
785171 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html | View |
785172 | 91397 | CVE-2016-4578 | SUSE:SUSE-SU-2016:1937 | View |
785173 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html | View |
785174 | 91397 | CVE-2016-4578 | SUSE:openSUSE-SU-2016:1641 | View |
785175 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
785176 | 91397 | CVE-2016-4578 | SUSE:SUSE-SU-2016:1985 | View |
785177 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | View |
785178 | 91397 | CVE-2016-4578 | SUSE:SUSE-SU-2016:2105 | View |
785179 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html | View |
785180 | 91397 | CVE-2016-4578 | SUSE:openSUSE-SU-2016:2184 | View |
785181 | 91397 | CVE-2016-4578 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html | View |
785182 | 91397 | CVE-2016-4578 | UBUNTU:USN-3016-1 | View |
785183 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3016-1 | View |
785184 | 91397 | CVE-2016-4578 | UBUNTU:USN-3016-2 | View |
785185 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3016-2 | View |
785186 | 91397 | CVE-2016-4578 | UBUNTU:USN-3016-3 | View |
785187 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3016-3 | View |
785188 | 91397 | CVE-2016-4578 | UBUNTU:USN-3016-4 | View |
785189 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3016-4 | View |
785190 | 91397 | CVE-2016-4578 | UBUNTU:USN-3017-1 | View |
785191 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3017-1 | View |
785192 | 91397 | CVE-2016-4578 | UBUNTU:USN-3017-2 | View |
785193 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3017-2 | View |
785194 | 91397 | CVE-2016-4578 | UBUNTU:USN-3017-3 | View |
785195 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3017-3 | View |
785196 | 91397 | CVE-2016-4578 | UBUNTU:USN-3018-1 | View |
785197 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3018-1 | View |
785198 | 91397 | CVE-2016-4578 | UBUNTU:USN-3018-2 | View |
785199 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3018-2 | View |
785200 | 91397 | CVE-2016-4578 | UBUNTU:USN-3019-1 | View |
785201 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3019-1 | View |
785202 | 91397 | CVE-2016-4578 | UBUNTU:USN-3020-1 | View |
785203 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3020-1 | View |
785204 | 91397 | CVE-2016-4578 | UBUNTU:USN-3021-1 | View |
785205 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3021-1 | View |
785206 | 91397 | CVE-2016-4578 | UBUNTU:USN-3021-2 | View |
785207 | 91397 | CVE-2016-4578 | URL:http://www.ubuntu.com/usn/USN-3021-2 | View |
785208 | 91397 | CVE-2016-4578 | BID:90535 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
189 | JVNDB-2016-000196 | SetucoCMS におけるクロスサイトリクエストフォージェリの脆弱性 | SetucoCMSプロジェクトが提供する SetucoCMS は、コンテンツ管理システム (CMS) です。SetucoCMS には、クロスサイトリクエストフォージェリの脆弱性が存在します。 | CVE-2016-4891 | 91397 | 4 | 5.4 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000196.html | View |