Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-3400 First vendor Publication 2012-10-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3400

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17162
 
Oval ID: oval:org.mitre.oval:def:17162
Title: USN-1562-1 -- linux-lts-backport-natty vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1562-1
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17569
 
Oval ID: oval:org.mitre.oval:def:17569
Title: USN-1557-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1557-1
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18101
 
Oval ID: oval:org.mitre.oval:def:18101
Title: USN-1556-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1556-1
CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18118
 
Oval ID: oval:org.mitre.oval:def:18118
Title: USN-1555-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1555-1
CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20884
 
Oval ID: oval:org.mitre.oval:def:20884
Title: RHSA-2013:0594: kernel security and bug fix update (Low)
Description: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
Family: unix Class: patch
Reference(s): RHSA-2013:0594-00
CESA-2013:0594
CVE-2012-3400
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23166
 
Oval ID: oval:org.mitre.oval:def:23166
Title: ELSA-2013:0594: kernel security and bug fix update (Low)
Description: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
Family: unix Class: patch
Reference(s): ELSA-2013:0594-00
CVE-2012-3400
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27623
 
Oval ID: oval:org.mitre.oval:def:27623
Title: ELSA-2013-0594-1 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-348.2.1.0.1] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-0594-1
CVE-2012-3400
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27644
 
Oval ID: oval:org.mitre.oval:def:27644
Title: DEPRECATED: ELSA-2013-0594 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-348.2.1] - [misc] tainted flags, fix buffer size (Prarit Bhargava) [905829 901547] - [net] be2net: fix unconditionally returning IRQ_HANDLED in INTx (Ivan Vecera) [884704 878316] - [net] be2net: fix INTx ISR for interrupt behaviour on BE2 (Ivan Vecera) [884704 878316] - [net] be2net: fix a possible events_get() race on BE2 (Ivan Vecera) [884704 878316] - [firmware] Expand kernel boot-time storage for DMI table structs (Lenny Szubowicz) [902683 862865] - [fs] udf: Fortify loading of sparing table (Nikola Pajkovsky) [843140 843141] {CVE-2012-3400} - [fs] udf: Improve table length check to avoid possible overflow (Nikola Pajkovsky) [843140 843141] {CVE-2012-3400} - [fs] udf: Avoid run away loop when partition table is corrupted (Nikola Pajkovsky) [843140 843141] {CVE-2012-3400}
Family: unix Class: patch
Reference(s): ELSA-2013-0594
CVE-2012-3400
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1664

OpenVAS Exploits

Date Description
2012-11-09 Name : CentOS Update for kernel CESA-2012:1426 centos6
File : nvt/gb_CESA-2012_1426_kernel_centos6.nasl
2012-11-09 Name : RedHat Update for kernel RHSA-2012:1426-01
File : nvt/gb_RHSA-2012_1426-01_kernel.nasl
2012-09-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1562-1
File : nvt/gb_ubuntu_USN_1562_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1555-1
File : nvt/gb_ubuntu_USN_1555_1.nasl
2012-09-07 Name : Ubuntu Update for linux-ec2 USN-1556-1
File : nvt/gb_ubuntu_USN_1556_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1557-1
File : nvt/gb_ubuntu_USN_1557_1.nasl
2012-08-17 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1539-1
File : nvt/gb_ubuntu_USN_1539_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1532-1
File : nvt/gb_ubuntu_USN_1532_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1533-1
File : nvt/gb_ubuntu_USN_1533_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0150 - Multiple Security Vulnerabilities in Juniper Networks CTPView
Severity : Category I - VMSKEY : V0061073

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1391-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2044.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0594-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0594.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2043.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130305_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0594.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0594.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120714.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120805.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121106_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8325.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8324.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1562-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1556-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1557-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1555-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1539-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1532-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1533-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5
https://bugzilla.redhat.com/show_bug.cgi?id=843139
https://github.com/torvalds/linux/commit/1df2ae31c724e57be9d7ac00d78db8a5dabd...
https://github.com/torvalds/linux/commit/adee11b2085bee90bd8f4f52123ffb07882d...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/07/10/2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0594.html
SECUNIA http://secunia.com/advisories/50506
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
UBUNTU http://ubuntu.com/usn/usn-1529-1
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1
http://www.ubuntu.com/usn/USN-1557-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-02 01:19:51
  • Multiple Updates
2024-02-01 12:05:53
  • Multiple Updates
2023-09-05 12:18:45
  • Multiple Updates
2023-09-05 01:05:46
  • Multiple Updates
2023-09-02 12:18:45
  • Multiple Updates
2023-09-02 01:05:51
  • Multiple Updates
2023-08-12 12:22:33
  • Multiple Updates
2023-08-12 01:05:52
  • Multiple Updates
2023-08-11 12:18:52
  • Multiple Updates
2023-08-11 01:06:02
  • Multiple Updates
2023-08-06 12:18:08
  • Multiple Updates
2023-08-06 01:05:52
  • Multiple Updates
2023-08-04 12:18:13
  • Multiple Updates
2023-08-04 01:05:55
  • Multiple Updates
2023-07-14 12:18:12
  • Multiple Updates
2023-07-14 01:05:49
  • Multiple Updates
2023-03-29 01:20:08
  • Multiple Updates
2023-03-28 12:05:57
  • Multiple Updates
2023-02-13 09:28:39
  • Multiple Updates
2023-01-18 00:28:07
  • Multiple Updates
2022-10-11 12:16:15
  • Multiple Updates
2022-10-11 01:05:32
  • Multiple Updates
2022-03-11 01:13:14
  • Multiple Updates
2021-05-25 12:10:12
  • Multiple Updates
2021-05-04 12:21:04
  • Multiple Updates
2021-04-22 01:25:10
  • Multiple Updates
2020-08-11 12:07:50
  • Multiple Updates
2020-08-08 01:07:50
  • Multiple Updates
2020-08-07 12:07:58
  • Multiple Updates
2020-08-07 01:08:16
  • Multiple Updates
2020-08-01 12:07:51
  • Multiple Updates
2020-07-30 01:08:15
  • Multiple Updates
2020-05-23 01:49:13
  • Multiple Updates
2020-05-23 00:34:09
  • Multiple Updates
2019-01-25 12:04:48
  • Multiple Updates
2018-11-17 12:03:20
  • Multiple Updates
2018-10-30 12:05:11
  • Multiple Updates
2018-08-09 12:01:28
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-06-30 21:34:49
  • Multiple Updates
2016-06-29 00:27:01
  • Multiple Updates
2016-06-28 19:12:47
  • Multiple Updates
2016-04-26 22:04:09
  • Multiple Updates
2015-10-18 17:22:16
  • Multiple Updates
2015-05-21 13:29:31
  • Multiple Updates
2015-05-19 21:26:34
  • Multiple Updates
2015-05-14 21:27:01
  • Multiple Updates
2015-05-12 09:27:07
  • Multiple Updates
2014-07-23 13:24:45
  • Multiple Updates
2014-06-14 13:33:10
  • Multiple Updates
2014-02-17 11:11:35
  • Multiple Updates
2013-05-10 22:42:19
  • Multiple Updates
2013-04-19 13:20:48
  • Multiple Updates
2013-03-23 13:18:19
  • Multiple Updates
2013-03-22 13:18:40
  • Multiple Updates
2013-01-24 13:22:25
  • Multiple Updates