Executive Summary

Informations
Name CVE-2012-6549 First vendor Publication 2013-03-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6549

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1782

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1829-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1824-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1813-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1809-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1812-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM https://github.com/torvalds/linux/commit/fe685aabf7c8c9f138e5ea900954d295bf22...
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MLIST http://www.openwall.com/lists/oss-security/2013/03/05/13
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
UBUNTU http://www.ubuntu.com/usn/USN-1809-1
http://www.ubuntu.com/usn/USN-1811-1
http://www.ubuntu.com/usn/USN-1812-1
http://www.ubuntu.com/usn/USN-1813-1
http://www.ubuntu.com/usn/USN-1814-1
http://www.ubuntu.com/usn/USN-1829-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:21:27
  • Multiple Updates
2024-02-01 12:06:17
  • Multiple Updates
2023-11-07 21:46:18
  • Multiple Updates
2023-09-05 12:20:17
  • Multiple Updates
2023-09-05 01:06:11
  • Multiple Updates
2023-09-02 12:20:18
  • Multiple Updates
2023-09-02 01:06:16
  • Multiple Updates
2023-08-12 12:24:18
  • Multiple Updates
2023-08-12 01:06:19
  • Multiple Updates
2023-08-11 12:20:26
  • Multiple Updates
2023-08-11 01:06:28
  • Multiple Updates
2023-08-06 12:19:40
  • Multiple Updates
2023-08-06 01:06:19
  • Multiple Updates
2023-08-04 12:19:44
  • Multiple Updates
2023-08-04 01:06:22
  • Multiple Updates
2023-07-14 12:19:42
  • Multiple Updates
2023-07-14 01:06:16
  • Multiple Updates
2023-03-29 01:21:41
  • Multiple Updates
2023-03-28 12:06:24
  • Multiple Updates
2022-10-11 12:17:36
  • Multiple Updates
2022-10-11 01:05:59
  • Multiple Updates
2022-03-11 01:14:18
  • Multiple Updates
2021-05-25 12:11:02
  • Multiple Updates
2021-05-04 12:22:52
  • Multiple Updates
2021-04-22 01:27:17
  • Multiple Updates
2020-08-11 12:08:31
  • Multiple Updates
2020-08-08 01:08:30
  • Multiple Updates
2020-08-07 12:08:37
  • Multiple Updates
2020-08-07 01:09:02
  • Multiple Updates
2020-08-01 12:08:30
  • Multiple Updates
2020-07-30 01:08:55
  • Multiple Updates
2020-05-23 01:50:31
  • Multiple Updates
2020-05-23 00:35:31
  • Multiple Updates
2019-01-25 12:05:05
  • Multiple Updates
2018-11-17 12:03:37
  • Multiple Updates
2018-10-30 12:05:30
  • Multiple Updates
2018-08-09 12:01:44
  • Multiple Updates
2018-04-25 12:04:33
  • Multiple Updates
2016-06-30 21:35:16
  • Multiple Updates
2016-06-28 22:14:05
  • Multiple Updates
2016-04-26 22:36:45
  • Multiple Updates
2015-05-21 13:29:55
  • Multiple Updates
2014-02-17 11:15:03
  • Multiple Updates
2013-08-22 17:19:37
  • Multiple Updates
2013-06-05 13:19:49
  • Multiple Updates
2013-05-30 13:23:31
  • Multiple Updates
2013-05-10 22:51:30
  • Multiple Updates
2013-03-18 21:18:36
  • Multiple Updates
2013-03-16 18:31:00
  • First insertion