CVE-2013-2547 – kernel: crypto: info leaks in report API
https://notcve.org/view.php?id=CVE-2013-2547
The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 does not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability. La función crypto_report_one en crypto / crypto_user.c en el API de informe en el API de configuración de cifrado de usuario en el kernel de Linux a través de v3.8.2 no inicializa la estructura de algunos miembros, lo que permite a usuarios locales obtener información sensible de la memoria del núcleo montón aprovechando la CAP_NET_ADMIN capacidad. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6 http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN-1793-1 http://www.ubuntu.com/usn/USN-1794-1 http://www.ubuntu.com/usn/USN-1795-1 http://www.ubuntu.com/usn/USN-1796-1 http:/ • CWE-310: Cryptographic Issues •
CVE-2012-6539
https://notcve.org/view.php?id=CVE-2012-6539
The dev_ifconf function in net/socket.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. La función dev_ifconf en net/socket.c en el kernel de Linux anterior a v3.6 no inicializa correctamente cierta estructura, permitiendo a usuarios locales obtener información sensible de la memoria de pila del núcleo a través de una aplicación especialmente diseñada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=43da5f2e0d0c69ded3d51907d9552310a6b545e8 http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN-1792-1 http://www.ubuntu.com/usn/USN-1798-1 https://github.com/torvalds/linux/commit/43da5f2e0d0c69ded3d51907d9552310a6b545e8 https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2012-6537 – Kernel: xfrm_user information leaks copy_to_user_
https://notcve.org/view.php?id=CVE-2012-6537
net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. net/XFRM/xfrm_user.c en el kernel de Linux anteriores a v3.6 no se inicializa algunas estructuras, lo que permite a usuarios locales obtener información sensible de la memoria del kernel mediante el aprovechamiento de la capacidad CAP_NET_ADMIN. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1f86840f897717f86d523a13e99a447e6a5d2fa5 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b789836f434c87168eab067cfbed1ec4783dffd http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f778a636713a435d3a922c60b1622a91136560c1 http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2012-6547 – Kernel: net/tun: ioctl() based information leaks
https://notcve.org/view.php?id=CVE-2012-6547
The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. La función __ tun_chr_ioctl en drivers/net/tun.c en el kernel de Linux anteriores a v3.6 no se inicializa una estructura determinada, que permite a usuarios locales obtener información sensible de la memoria de pila del núcleo a través de una aplicación diseñada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a117dacde0288f3ec60b6e5bcedae8fa37ee0dfc http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 http://www.openwall.com/lists/oss-security/2013/03/05/13 https://github.com/torvalds/linux/commit/a117dacde0288f3ec60b6e5bcedae8fa37ee0dfc https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2 https://access.redhat.com/security/cve/CVE-2012-6547 https: • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2012-6545 – Kernel: Bluetooth: RFCOMM - information leak
https://notcve.org/view.php?id=CVE-2012-6545
The Bluetooth RFCOMM implementation in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel memory via a crafted application. La aplicación Bluetooth RFCOMM en el kernel de Linux anteriores a v3.6 no inicializa correctamente ciertas estructuras, lo que permite a usuarios locales obtener información sensible de la memoria del núcleo a través de una aplicación diseñada. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9344a972961d1a6d2c04d9008b13617bcb6ec2ef http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ad2de43f1aee7e7274a4e0d41465489299e344b http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9432c5ec8b1e9a09b9b0e5569e3c73db8de432a http://rhn.redhat.com/errata/RHSA-2013-1645.html http://www.openwall.com/lists/oss-security/2013/03/05/13 http://www.ubuntu.com/usn/USN& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •