Improper Initialization Affecting kernel-rt package, versions <0:3.10.0-514.rt56.420.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELRT-2074200
- published 26 Jul 2021
- disclosed 3 May 2016
Introduced: 3 May 2016
CVE-2016-4578 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-rt
to version 0:3.10.0-514.rt56.420.el7 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt
package and not the kernel-rt
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.
References
- http://www.securityfocus.com/bid/90535
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4ec8cc8039a7063e24204299b462bd1383184a5
- https://bugzilla.redhat.com/show_bug.cgi?id=1335215
- https://github.com/torvalds/linux/commit/9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6
- https://github.com/torvalds/linux/commit/e4ec8cc8039a7063e24204299b462bd1383184a5
- https://access.redhat.com/security/cve/CVE-2016-4578
- http://www.debian.org/security/2016/dsa-3607
- https://www.exploit-db.com/exploits/46529/
- http://www.openwall.com/lists/oss-security/2016/05/11/5
- http://rhn.redhat.com/errata/RHSA-2016-2574.html
- http://rhn.redhat.com/errata/RHSA-2016-2584.html
- https://access.redhat.com/errata/RHSA-2016:2584
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
- http://www.ubuntu.com/usn/USN-3016-1
- http://www.ubuntu.com/usn/USN-3016-2
- http://www.ubuntu.com/usn/USN-3016-3
- http://www.ubuntu.com/usn/USN-3016-4
- http://www.ubuntu.com/usn/USN-3017-1
- http://www.ubuntu.com/usn/USN-3017-2
- http://www.ubuntu.com/usn/USN-3017-3
- http://www.ubuntu.com/usn/USN-3018-1
- http://www.ubuntu.com/usn/USN-3018-2
- http://www.ubuntu.com/usn/USN-3019-1
- http://www.ubuntu.com/usn/USN-3020-1
- http://www.ubuntu.com/usn/USN-3021-1
- http://www.ubuntu.com/usn/USN-3021-2
- https://www.exploit-db.com/exploits/46529