Executive Summary

Informations
Name CVE-2012-4508 First vendor Publication 2012-12-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4508

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1677

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : CentOS Update for kernel CESA-2012:1540 centos5
File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl
2012-12-06 Name : RedHat Update for kernel RHSA-2012:1540-01
File : nvt/gb_RHSA-2012_1540-01_kernel.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1645-1
File : nvt/gb_ubuntu_USN_1645_1.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1783.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1450.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1519.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166-1.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540-1.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1900-1.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1899-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1726-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1719-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1720-1.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1645-1.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17413.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17479.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16
https://bugzilla.redhat.com/show_bug.cgi?id=869904
https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09111...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/10/25/1
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1540.html
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-1519.html
http://rhn.redhat.com/errata/RHSA-2013-1783.html
SUSE https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
UBUNTU http://www.ubuntu.com/usn/USN-1645-1
http://www.ubuntu.com/usn/USN-1899-1
http://www.ubuntu.com/usn/USN-1900-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:20:30
  • Multiple Updates
2024-02-01 12:06:03
  • Multiple Updates
2023-09-05 12:19:21
  • Multiple Updates
2023-09-05 01:05:56
  • Multiple Updates
2023-09-02 12:19:23
  • Multiple Updates
2023-09-02 01:06:01
  • Multiple Updates
2023-08-12 12:23:18
  • Multiple Updates
2023-08-12 01:06:02
  • Multiple Updates
2023-08-11 12:19:30
  • Multiple Updates
2023-08-11 01:06:12
  • Multiple Updates
2023-08-06 12:18:46
  • Multiple Updates
2023-08-06 01:06:03
  • Multiple Updates
2023-08-04 12:18:49
  • Multiple Updates
2023-08-04 01:06:05
  • Multiple Updates
2023-07-14 12:18:48
  • Multiple Updates
2023-07-14 01:06:00
  • Multiple Updates
2023-03-29 01:20:47
  • Multiple Updates
2023-03-28 12:06:08
  • Multiple Updates
2023-02-13 09:28:37
  • Multiple Updates
2022-10-11 12:16:48
  • Multiple Updates
2022-10-11 01:05:43
  • Multiple Updates
2022-03-11 01:13:39
  • Multiple Updates
2021-05-25 12:10:31
  • Multiple Updates
2021-05-04 12:21:36
  • Multiple Updates
2021-04-22 01:25:44
  • Multiple Updates
2020-08-11 12:08:06
  • Multiple Updates
2020-08-08 01:08:06
  • Multiple Updates
2020-08-07 12:08:14
  • Multiple Updates
2020-08-07 01:08:34
  • Multiple Updates
2020-08-01 12:08:07
  • Multiple Updates
2020-07-30 01:08:31
  • Multiple Updates
2020-05-23 01:49:42
  • Multiple Updates
2020-05-23 00:34:40
  • Multiple Updates
2019-01-25 12:04:54
  • Multiple Updates
2018-11-17 12:03:26
  • Multiple Updates
2018-10-30 12:05:17
  • Multiple Updates
2018-08-09 12:01:34
  • Multiple Updates
2016-06-30 21:34:59
  • Multiple Updates
2016-06-29 00:27:59
  • Multiple Updates
2016-06-28 22:03:34
  • Multiple Updates
2016-04-26 22:14:49
  • Multiple Updates
2014-11-08 13:30:17
  • Multiple Updates
2014-07-23 13:24:47
  • Multiple Updates
2014-06-14 13:33:37
  • Multiple Updates
2014-02-17 11:13:17
  • Multiple Updates
2014-01-08 13:19:26
  • Multiple Updates
2013-08-22 13:19:16
  • Multiple Updates
2013-05-10 22:46:11
  • Multiple Updates
2013-03-08 13:19:13
  • Multiple Updates
2013-01-30 13:23:39
  • Multiple Updates
2013-01-24 13:22:27
  • Multiple Updates
2012-12-21 21:21:31
  • Multiple Updates
2012-12-21 13:20:34
  • First insertion