Max CVSS 2.1 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-6542 1.9
The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel before 3.6 has an incorrect return value in certain circumstances, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that le
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2012-6546 1.9
The ATM implementation in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. Per https://access.redhat.com/security/cve/CVE-
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2012-6537 1.9
net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. Per https://access.redhat.com/security
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2012-6545 1.9
The Bluetooth RFCOMM implementation in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel memory via a crafted application. Per https://access.redhat.com/s
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2012-6544 1.9
The Bluetooth protocol stack in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that targets the (1) L2CAP or (2)
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2012-6548 1.9
The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. Per https://access
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2012-6538 1.9
The copy_to_user_auth function in net/xfrm/xfrm_user.c in the Linux kernel before 3.6 uses an incorrect C library function for copying a string, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NE
22-04-2019 - 17:48 15-03-2013 - 20:55
CVE-2013-2547 2.1
The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 does not initialize certain structure members, which allows local users to obtain sensitive information fr
04-01-2014 - 04:46 15-03-2013 - 20:55
CVE-2013-2548 2.1
The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect length value during a copy operation, which allows local users to obtain sensitive infor
04-01-2014 - 04:46 15-03-2013 - 20:55
CVE-2013-2546 2.1
The report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect C library function for copying strings, which allows local users to obtain sensitive information from kernel stack memory by leveraging the CAP_NE
04-01-2014 - 04:46 15-03-2013 - 20:55
CVE-2012-6549 1.9
The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application.
22-08-2013 - 06:48 15-03-2013 - 20:55
CVE-2012-6547 1.9
The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
22-08-2013 - 06:48 15-03-2013 - 20:55
CVE-2012-6540 1.9
The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 3.6 does not initialize a certain structure for IP_VS_SO_GET_TIMEOUT commands, which allows local users to obtain sensitive information from kernel stack memor
15-05-2013 - 03:33 15-03-2013 - 20:55
CVE-2012-6539 1.9
The dev_ifconf function in net/socket.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
15-05-2013 - 03:33 15-03-2013 - 20:55
CVE-2012-6536 2.1
net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not verify that the actual Netlink message length is consistent with a certain header field, which allows local users to obtain sensitive information from kernel heap memory by leveraging the C
18-03-2013 - 18:30 15-03-2013 - 20:55
CVE-2012-6541 1.9
The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
18-03-2013 - 18:17 15-03-2013 - 20:55
CVE-2012-6543 1.9
The l2tp_ip6_getname function in net/l2tp/l2tp_ip6.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
18-03-2013 - 18:12 15-03-2013 - 20:55
Back to Top Mark selected
Back to Top