{ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-6540", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 3.6 does not initialize a certain structure for IP_VS_SO_GET_TIMEOUT commands, which allows local users to obtain sensitive information from kernel stack memory via a crafted application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/2d8a041b7bfe1097af21441cb77d6af95f4f4680", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/2d8a041b7bfe1097af21441cb77d6af95f4f4680" }, { "name": "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/03/05/13" }, { "name": "USN-1792-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1792-1" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2d8a041b7bfe1097af21441cb77d6af95f4f4680", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2d8a041b7bfe1097af21441cb77d6af95f4f4680" }, { "name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2", "refsource": "CONFIRM", "url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2" }, { "name": "USN-1798-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1798-1" } ] } }