Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-4569

Disclosure Date: May 23, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • canonical,
  • linux,
  • novell

Products

  • linux kernel,
  • suse linux enterprise debuginfo 11.0,
  • suse linux enterprise desktop 12.0,
  • suse linux enterprise live patching 12.0,
  • suse linux enterprise module for public cloud 12.0,
  • suse linux enterprise real time extension 12.0,
  • suse linux enterprise server 11.0,
  • suse linux enterprise server 12.0,
  • suse linux enterprise software development kit 11.0,
  • suse linux enterprise software development kit 12.0,
  • suse linux enterprise workstation extension 12.0,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.10,
  • ubuntu linux 16.04

References

Advisory

Additional Info

Technical Analysis