CVE

CVE-2016-4578 (linux_kernel)

CVE-2016-4578 (linux_kernel)

sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.

Source: CVE-2016-4578 (linux_kernel)

Exit mobile version