Executive Summary

Informations
Name CVE-2012-4530 First vendor Publication 2013-02-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4530

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17884
 
Oval ID: oval:org.mitre.oval:def:17884
Title: USN-1688-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1688-1
CVE-2012-4461
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17933
 
Oval ID: oval:org.mitre.oval:def:17933
Title: USN-1691-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to leak data on the kernel stack.
Family: unix Class: patch
Reference(s): USN-1691-1
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18072
 
Oval ID: oval:org.mitre.oval:def:18072
Title: USN-1684-1 -- linux-ec2 vulnerability
Description: The system could be made to leak sensitive system information.
Family: unix Class: patch
Reference(s): USN-1684-1
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18273
 
Oval ID: oval:org.mitre.oval:def:18273
Title: USN-1683-1 -- linux vulnerability
Description: The system could be made to leak sensitive system information.
Family: unix Class: patch
Reference(s): USN-1683-1
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18283
 
Oval ID: oval:org.mitre.oval:def:18283
Title: USN-1689-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1689-1
CVE-2012-4461
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20850
 
Oval ID: oval:org.mitre.oval:def:20850
Title: RHSA-2013:0223: kernel security and bug fix update (Moderate)
Description: The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
Family: unix Class: patch
Reference(s): RHSA-2013:0223-01
CESA-2013:0223
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23832
 
Oval ID: oval:org.mitre.oval:def:23832
Title: ELSA-2013:0223: kernel security and bug fix update (Moderate)
Description: The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
Family: unix Class: patch
Reference(s): ELSA-2013:0223-01
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
Version: 17
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26226
 
Oval ID: oval:org.mitre.oval:def:26226
Title: SUSE-SU-2013:0259-1 -- kernel update for SLE11 SP2
Description: The SUSE Linux Enterprise 11 SP2 kernel was updated to 3.0.58, fixing various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0259-1
CVE-2012-4565
CVE-2012-0957
CVE-2012-4530
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): SLE11 SP2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26824
 
Oval ID: oval:org.mitre.oval:def:26824
Title: DEPRECATED: ELSA-2013-0223 -- kernel security and bug fix update (moderate)
Description: [2.6.32-279.22.1] - [virt] kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set (Petr Matousek) [862903 862904] {CVE-2012-4461} - [fs] fuse: optimize __fuse_direct_io() (Brian Foster) [865305 858850] - [fs] fuse: optimize fuse_get_user_pages() (Brian Foster) [865305 858850] - [fs] fuse: use get_user_pages_fast() (Brian Foster) [865305 858850] - [fs] fuse: pass iov[] to fuse_get_user_pages() (Brian Foster) [865305 858850] - [fs] mm: minor cleanup of iov_iter_single_seg_count() (Brian Foster) [865305 858850] - [fs] fuse: use req->page_descs[] for argpages cases (Brian Foster) [865305 858850] to fuse_req (Brian Foster) [865305 858850] - [fs] fuse: rework fuse_do_ioctl() (Brian Foster) [865305 858850] - [fs] fuse: rework fuse_perform_write() (Brian Foster) [865305 858850] - [fs] fuse: rework fuse_readpages() (Brian Foster) [865305 858850] - [fs] fuse: categorize fuse_get_req() (Brian Foster) [865305 858850] - [fs] fuse: general infrastructure for pages[] of variable size (Brian Foster) [865305 858850] - [fs] exec: do not leave bprm->interp on stack (Josh Poimboeuf) [880145 880146] {CVE-2012-4530} - [fs] exec: use -ELOOP for max recursion depth (Josh Poimboeuf) [880145 880146] {CVE-2012-4530} - [scsi] have scsi_internal_device_unblock take new state (Frantisek Hrbata) [878774 854140] - [scsi] add new SDEV_TRANSPORT_OFFLINE state (Chris Leech) [878774 854140] - [kernel] cpu: fix cpu_chain section mismatch (Frederic Weisbecker) [876090 852148] - [kernel] sched: Don't modify cpusets during suspend/resume (Frederic Weisbecker) [876090 852148] - [kernel] sched, cpuset: Drop __cpuexit from cpu hotplug callbacks (Frederic Weisbecker) [876090 852148] - [kernel] sched: adjust when cpu_active and cpuset configurations are updated during cpu on/offlining (Frantisek Hrbata) [876090 852148] - [kernel] cpu: return better errno on cpu hotplug failure (Frederic Weisbecker) [876090 852148] - [kernel] cpu: introduce cpu_notify(), __cpu_notify(), cpu_notify_nofail() (Frederic Weisbecker) [876090 852148] - [fs] nfs: Properly handle the case where the delegation is revoked (Steve Dickson) [846840 842435] - [fs] nfs: Move cl_delegations to the nfs_server struct (Steve Dickson) [846840 842435] - [fs] nfs: Introduce nfs_detach_delegations() (Steve Dickson) [846840 842435] - [fs] nfs: Fix a number of RCU issues in the NFSv4 delegation code (Steve Dickson) [846840 842435]
Family: unix Class: patch
Reference(s): ELSA-2013-0223
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1802

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0674-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0008.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8518.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8527.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130125.nasl - Type : ACT_GATHER_INFO
2013-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130205_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1698-2.nasl - Type : ACT_GATHER_INFO
2013-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1700-2.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1698-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1700-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1689-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1691-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1688-1.nasl - Type : ACT_GATHER_INFO
2013-01-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1684-1.nasl - Type : ACT_GATHER_INFO
2013-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1683-1.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20240.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19804.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19337.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2
https://bugzilla.redhat.com/show_bug.cgi?id=868285
https://github.com/torvalds/linux/commit/b66c5984017533316fd1951770302649baf1...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/10/19/3
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0223.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:20:30
  • Multiple Updates
2024-02-01 12:06:03
  • Multiple Updates
2023-11-22 01:17:49
  • Multiple Updates
2023-09-05 12:19:22
  • Multiple Updates
2023-09-05 01:05:56
  • Multiple Updates
2023-09-02 12:19:24
  • Multiple Updates
2023-09-02 01:06:02
  • Multiple Updates
2023-08-12 12:23:19
  • Multiple Updates
2023-08-12 01:06:02
  • Multiple Updates
2023-08-11 12:19:30
  • Multiple Updates
2023-08-11 01:06:13
  • Multiple Updates
2023-08-06 12:18:46
  • Multiple Updates
2023-08-06 01:06:03
  • Multiple Updates
2023-08-04 12:18:50
  • Multiple Updates
2023-08-04 01:06:06
  • Multiple Updates
2023-07-14 12:18:48
  • Multiple Updates
2023-07-14 01:06:00
  • Multiple Updates
2023-03-29 01:20:48
  • Multiple Updates
2023-03-28 12:06:08
  • Multiple Updates
2023-02-13 09:28:35
  • Multiple Updates
2022-10-11 12:16:48
  • Multiple Updates
2022-10-11 01:05:43
  • Multiple Updates
2022-03-11 01:13:39
  • Multiple Updates
2021-05-25 12:10:32
  • Multiple Updates
2021-05-04 12:21:37
  • Multiple Updates
2021-04-22 01:25:45
  • Multiple Updates
2020-08-11 12:08:06
  • Multiple Updates
2020-08-08 01:08:06
  • Multiple Updates
2020-08-07 12:08:14
  • Multiple Updates
2020-08-07 01:08:35
  • Multiple Updates
2020-08-01 12:08:07
  • Multiple Updates
2020-07-30 01:08:31
  • Multiple Updates
2020-05-23 01:49:42
  • Multiple Updates
2020-05-23 00:34:41
  • Multiple Updates
2019-01-25 12:04:55
  • Multiple Updates
2018-11-17 12:03:27
  • Multiple Updates
2018-10-30 12:05:17
  • Multiple Updates
2018-08-09 12:01:34
  • Multiple Updates
2018-04-25 12:04:22
  • Multiple Updates
2016-06-30 21:35:00
  • Multiple Updates
2016-06-29 00:28:01
  • Multiple Updates
2016-06-28 22:03:37
  • Multiple Updates
2016-04-26 22:15:14
  • Multiple Updates
2015-05-21 13:29:41
  • Multiple Updates
2014-11-27 13:28:07
  • Multiple Updates
2014-10-12 13:26:52
  • Multiple Updates
2014-07-23 13:24:48
  • Multiple Updates
2014-06-14 13:33:39
  • Multiple Updates
2014-02-17 11:13:20
  • Multiple Updates
2013-06-05 13:19:42
  • Multiple Updates
2013-05-10 22:46:13
  • Multiple Updates
2013-03-08 13:19:14
  • Multiple Updates
2013-02-18 21:20:56
  • Multiple Updates
2013-02-18 13:20:58
  • First insertion