Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-3412 First vendor Publication 2012-10-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21258
 
Oval ID: oval:org.mitre.oval:def:21258
Title: RHSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): RHSA-2012:1366-01
CESA-2012:1366
CVE-2012-3412
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23657
 
Oval ID: oval:org.mitre.oval:def:23657
Title: ELSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): ELSA-2012:1366-01
CVE-2012-3412
Version: 6
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27067
 
Oval ID: oval:org.mitre.oval:def:27067
Title: ELSA-2012-2040 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.34.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2040
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27071
 
Oval ID: oval:org.mitre.oval:def:27071
Title: ELSA-2012-2041 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.32-300.38.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2041
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27528
 
Oval ID: oval:org.mitre.oval:def:27528
Title: DEPRECATED: ELSA-2012-1366 -- kernel security and bug fix update (important)
Description: [2.6.32-279.11.1.el6] - [net] core: Fix napi_gro_frags vs netpoll path (Amerigo Wang) [857854 845347] - [netdrv] benet: disable BH in callers of be_process_mcc() (Amerigo Wang) [857854 845347] - [net] bonding: remove IFF_IN_NETPOLL flag (Amerigo Wang) [857854 845347] - [mm] fix contig_page_data kABI breakage and related memory corruption (Satoru Moriya) [857012 853007] - [net] sctp: backport sctp cache ipv6 source after route lookup (Michele Baldessari) [858284 855759] - [net] sctp: backport support of sctp multi-homing ipv6 source address selection (Michele Baldessari) [858284 855759] - [net] ipv6: backport RTA_PREFSRC ipv6 source route selection support (Michele Baldessari) [858285 851118] - [netdrv] sfc: Fix maximum number of TSO segments and minimum TX queue size (Nikolay Aleksandrov) [845556 845557] {CVE-2012-3412} - [s390] zfcp: No automatic port_rescan on events (Hendrik Brueckner) [856316 855131] - [fs] xfs: push the AIL from memory reclaim and periodic sync (Dave Chinner) [856686 855139] [2.6.32-279.10.1.el6] - [mm] hugetlbfs: close race during teardown of hugetlbfs shared page tables (Rafael Aquini) [857334 856325] - [mm] hugetlbfs: Correctly detect if page tables have just been shared (Rafael Aquini) [857334 856325] - [kernel] sched: fix divide by zero at {thread_group,task}_times (Stanislaw Gruszka) [856703 843771]
Family: unix Class: patch
Reference(s): ELSA-2012-1366
CVE-2012-3412
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27596
 
Oval ID: oval:org.mitre.oval:def:27596
Title: ELSA-2012-2038 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.32-300.37.1.] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2038
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27778
 
Oval ID: oval:org.mitre.oval:def:27778
Title: ELSA-2012-2039 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.33.1] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2039
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1779

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-10-19 Name : CentOS Update for kernel CESA-2012:1366 centos6
File : nvt/gb_CESA-2012_1366_kernel_centos6.nasl
2012-10-19 Name : RedHat Update for kernel RHSA-2012:1366-01
File : nvt/gb_RHSA-2012_1366-01_kernel.nasl
2012-10-05 Name : CentOS Update for kernel CESA-2012:1323 centos5
File : nvt/gb_CESA-2012_1323_kernel_centos5.nasl
2012-10-03 Name : RedHat Update for kernel RHSA-2012:1323-01
File : nvt/gb_RHSA-2012_1323-01_kernel.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1572-1
File : nvt/gb_ubuntu_USN_1572_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ec2 USN-1573-1
File : nvt/gb_ubuntu_USN_1573_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-natty USN-1574-1
File : nvt/gb_ubuntu_USN_1574_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1575-1
File : nvt/gb_ubuntu_USN_1575_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1577-1
File : nvt/gb_ubuntu_USN_1577_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1578-1
File : nvt/gb_ubuntu_USN_1578_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1579-1
File : nvt/gb_ubuntu_USN_1579_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1580-1
File : nvt/gb_ubuntu_USN_1580_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1567-1
File : nvt/gb_ubuntu_USN_1567_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1568-1
File : nvt/gb_ubuntu_USN_1568_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1324.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2041.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323-1.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1347.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1401.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1430.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121016_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121002_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1577-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1578-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1579-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1580-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1574-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1575-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1572-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1573-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1567-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1568-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30
https://bugzilla.redhat.com/show_bug.cgi?id=844714
https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa...
MLIST http://www.openwall.com/lists/oss-security/2012/08/03/4
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1323.html
http://rhn.redhat.com/errata/RHSA-2012-1324.html
http://rhn.redhat.com/errata/RHSA-2012-1347.html
http://rhn.redhat.com/errata/RHSA-2012-1375.html
http://rhn.redhat.com/errata/RHSA-2012-1401.html
http://rhn.redhat.com/errata/RHSA-2012-1430.html
SECUNIA http://secunia.com/advisories/50633
http://secunia.com/advisories/50732
http://secunia.com/advisories/50811
http://secunia.com/advisories/51193
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
UBUNTU http://www.ubuntu.com/usn/USN-1567-1
http://www.ubuntu.com/usn/USN-1568-1
http://www.ubuntu.com/usn/USN-1572-1
http://www.ubuntu.com/usn/USN-1575-1
http://www.ubuntu.com/usn/USN-1577-1
http://www.ubuntu.com/usn/USN-1578-1
http://www.ubuntu.com/usn/USN-1579-1
http://www.ubuntu.com/usn/USN-1580-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:19:51
  • Multiple Updates
2024-02-01 12:05:53
  • Multiple Updates
2023-09-05 12:18:45
  • Multiple Updates
2023-09-05 01:05:46
  • Multiple Updates
2023-09-02 12:18:46
  • Multiple Updates
2023-09-02 01:05:51
  • Multiple Updates
2023-08-12 12:22:34
  • Multiple Updates
2023-08-12 01:05:52
  • Multiple Updates
2023-08-11 12:18:53
  • Multiple Updates
2023-08-11 01:06:02
  • Multiple Updates
2023-08-06 12:18:09
  • Multiple Updates
2023-08-06 01:05:52
  • Multiple Updates
2023-08-04 12:18:13
  • Multiple Updates
2023-08-04 01:05:55
  • Multiple Updates
2023-07-14 12:18:12
  • Multiple Updates
2023-07-14 01:05:50
  • Multiple Updates
2023-03-29 01:20:08
  • Multiple Updates
2023-03-28 12:05:58
  • Multiple Updates
2023-02-13 05:28:30
  • Multiple Updates
2023-02-02 21:28:41
  • Multiple Updates
2022-12-13 21:27:56
  • Multiple Updates
2022-10-11 12:16:16
  • Multiple Updates
2022-10-11 01:05:33
  • Multiple Updates
2022-03-11 01:13:14
  • Multiple Updates
2021-05-25 12:10:12
  • Multiple Updates
2021-05-04 12:21:04
  • Multiple Updates
2021-04-22 01:25:11
  • Multiple Updates
2020-08-11 12:07:50
  • Multiple Updates
2020-08-08 01:07:51
  • Multiple Updates
2020-08-07 12:07:58
  • Multiple Updates
2020-08-07 01:08:16
  • Multiple Updates
2020-08-01 12:07:51
  • Multiple Updates
2020-07-30 01:08:15
  • Multiple Updates
2020-05-23 01:49:13
  • Multiple Updates
2020-05-23 00:34:09
  • Multiple Updates
2019-01-25 12:04:49
  • Multiple Updates
2018-11-17 12:03:21
  • Multiple Updates
2018-10-30 12:05:11
  • Multiple Updates
2016-06-30 21:34:50
  • Multiple Updates
2016-06-29 00:27:02
  • Multiple Updates
2016-06-28 19:12:50
  • Multiple Updates
2016-04-26 22:04:20
  • Multiple Updates
2015-05-21 13:29:32
  • Multiple Updates
2014-11-08 13:30:14
  • Multiple Updates
2014-06-14 13:33:10
  • Multiple Updates
2014-02-17 11:11:37
  • Multiple Updates
2013-08-17 17:20:27
  • Multiple Updates
2013-05-10 22:42:27
  • Multiple Updates
2013-04-19 13:20:48
  • Multiple Updates
2013-01-30 13:21:44
  • Multiple Updates
2013-01-24 13:22:25
  • Multiple Updates
2012-12-19 13:25:26
  • Multiple Updates