Executive Summary

Informations
Name CVE-2012-6537 First vendor Publication 2013-03-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6537

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26901
 
Oval ID: oval:org.mitre.oval:def:26901
Title: ELSA-2013-0747-1 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.4.1.0.1] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-0747-1
CVE-2012-6547
CVE-2012-6542
CVE-2012-6546
CVE-2013-1826
CVE-2013-0216
CVE-2013-0231
CVE-2012-6537
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1782
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130423_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130416_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1798-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1792-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM https://github.com/torvalds/linux/commit/1f86840f897717f86d523a13e99a447e6a5d...
https://github.com/torvalds/linux/commit/7b789836f434c87168eab067cfbed1ec4783...
https://github.com/torvalds/linux/commit/f778a636713a435d3a922c60b1622a911365...
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2
MLIST http://www.openwall.com/lists/oss-security/2013/03/05/13
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0744.html
UBUNTU http://www.ubuntu.com/usn/USN-1792-1
http://www.ubuntu.com/usn/USN-1798-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:21:25
  • Multiple Updates
2024-02-01 12:06:16
  • Multiple Updates
2023-11-07 21:46:21
  • Multiple Updates
2023-09-05 12:20:15
  • Multiple Updates
2023-09-05 01:06:10
  • Multiple Updates
2023-09-02 12:20:16
  • Multiple Updates
2023-09-02 01:06:15
  • Multiple Updates
2023-08-12 12:24:16
  • Multiple Updates
2023-08-12 01:06:17
  • Multiple Updates
2023-08-11 12:20:24
  • Multiple Updates
2023-08-11 01:06:27
  • Multiple Updates
2023-08-06 12:19:38
  • Multiple Updates
2023-08-06 01:06:17
  • Multiple Updates
2023-08-04 12:19:42
  • Multiple Updates
2023-08-04 01:06:20
  • Multiple Updates
2023-07-14 12:19:40
  • Multiple Updates
2023-07-14 01:06:14
  • Multiple Updates
2023-03-29 01:21:39
  • Multiple Updates
2023-03-28 12:06:22
  • Multiple Updates
2022-10-11 12:17:34
  • Multiple Updates
2022-10-11 01:05:58
  • Multiple Updates
2022-03-11 01:14:17
  • Multiple Updates
2021-05-25 12:11:00
  • Multiple Updates
2021-05-04 12:22:48
  • Multiple Updates
2021-04-22 01:27:10
  • Multiple Updates
2020-08-11 12:08:29
  • Multiple Updates
2020-08-08 01:08:28
  • Multiple Updates
2020-08-07 12:08:36
  • Multiple Updates
2020-08-07 01:09:01
  • Multiple Updates
2020-08-01 12:08:29
  • Multiple Updates
2020-07-30 01:08:54
  • Multiple Updates
2020-05-23 01:50:29
  • Multiple Updates
2020-05-23 00:35:30
  • Multiple Updates
2019-04-22 21:19:06
  • Multiple Updates
2019-01-25 12:05:04
  • Multiple Updates
2018-11-17 12:03:36
  • Multiple Updates
2018-10-30 12:05:28
  • Multiple Updates
2018-08-09 12:01:43
  • Multiple Updates
2018-04-25 12:04:32
  • Multiple Updates
2016-06-30 21:35:11
  • Multiple Updates
2016-06-28 22:12:42
  • Multiple Updates
2016-04-26 22:36:27
  • Multiple Updates
2015-05-21 13:29:53
  • Multiple Updates
2014-02-17 11:15:01
  • Multiple Updates
2013-06-05 13:19:48
  • Multiple Updates
2013-05-16 17:02:56
  • Multiple Updates
2013-05-10 22:51:29
  • Multiple Updates
2013-03-18 21:18:34
  • Multiple Updates
2013-03-16 18:30:59
  • First insertion