Executive Summary

Informations
Name CVE-2012-3364 First vendor Publication 2013-01-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the Near Field Communication Controller Interface (NCI) in the Linux kernel before 3.4.5 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via incoming frames with crafted length fields.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3364

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1664

OpenVAS Exploits

Date Description
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5
https://github.com/torvalds/linux/commit/67de956ff5dc1d4f321e16cfbd63f5be3b69...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=linux-kernel&m=134030878917784&w=2
http://www.openwall.com/lists/oss-security/2012/06/27/9
UBUNTU http://ubuntu.com/usn/usn-1529-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:19:49
  • Multiple Updates
2024-02-01 12:05:52
  • Multiple Updates
2023-09-05 12:18:44
  • Multiple Updates
2023-09-05 01:05:45
  • Multiple Updates
2023-09-02 12:18:44
  • Multiple Updates
2023-09-02 01:05:51
  • Multiple Updates
2023-08-12 12:22:32
  • Multiple Updates
2023-08-12 01:05:51
  • Multiple Updates
2023-08-11 12:18:51
  • Multiple Updates
2023-08-11 01:06:01
  • Multiple Updates
2023-08-06 12:18:07
  • Multiple Updates
2023-08-06 01:05:52
  • Multiple Updates
2023-08-04 12:18:12
  • Multiple Updates
2023-08-04 01:05:55
  • Multiple Updates
2023-07-14 12:18:11
  • Multiple Updates
2023-07-14 01:05:49
  • Multiple Updates
2023-03-29 01:20:07
  • Multiple Updates
2023-03-28 12:05:57
  • Multiple Updates
2023-02-13 09:28:36
  • Multiple Updates
2022-10-11 12:16:14
  • Multiple Updates
2022-10-11 01:05:32
  • Multiple Updates
2022-03-11 01:13:13
  • Multiple Updates
2021-05-25 12:10:11
  • Multiple Updates
2021-05-04 12:20:49
  • Multiple Updates
2021-04-22 01:24:51
  • Multiple Updates
2020-08-11 12:07:50
  • Multiple Updates
2020-08-08 01:07:50
  • Multiple Updates
2020-08-07 12:07:57
  • Multiple Updates
2020-08-07 01:08:15
  • Multiple Updates
2020-08-01 12:07:51
  • Multiple Updates
2020-07-30 01:08:14
  • Multiple Updates
2020-05-23 01:49:12
  • Multiple Updates
2020-05-23 00:34:08
  • Multiple Updates
2019-01-25 12:04:48
  • Multiple Updates
2018-11-17 12:03:20
  • Multiple Updates
2018-10-30 12:05:10
  • Multiple Updates
2018-08-09 12:01:28
  • Multiple Updates
2016-06-30 21:34:48
  • Multiple Updates
2016-06-29 00:26:59
  • Multiple Updates
2016-06-28 19:12:37
  • Multiple Updates
2016-04-26 22:03:27
  • Multiple Updates
2014-02-17 11:11:29
  • Multiple Updates
2013-05-10 22:42:03
  • Multiple Updates
2013-01-30 00:19:52
  • Multiple Updates
2013-01-23 17:21:21
  • Multiple Updates
2013-01-23 13:21:57
  • First insertion