CVE-2012-3412

The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html Broken Link Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1323.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1324.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1347.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1375.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1401.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1430.html Third Party Advisory
http://secunia.com/advisories/50633 Broken Link
http://secunia.com/advisories/50732 Broken Link
http://secunia.com/advisories/50811 Broken Link
http://secunia.com/advisories/51193 Broken Link
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/08/03/4 Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1567-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1568-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1572-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1575-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1577-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1578-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1579-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1580-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=844714 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c Exploit Third Party Advisory
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

History

13 Feb 2023, 00:25

Type Values Removed Values Added
Summary CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1401', 'name': 'https://access.redhat.com/errata/RHSA-2012:1401', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1347', 'name': 'https://access.redhat.com/errata/RHSA-2012:1347', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1430', 'name': 'https://access.redhat.com/errata/RHSA-2012:1430', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1324', 'name': 'https://access.redhat.com/errata/RHSA-2012:1324', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1375', 'name': 'https://access.redhat.com/errata/RHSA-2012:1375', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-3412', 'name': 'https://access.redhat.com/security/cve/CVE-2012-3412', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1323', 'name': 'https://access.redhat.com/errata/RHSA-2012:1323', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1366', 'name': 'https://access.redhat.com/errata/RHSA-2012:1366', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1401 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1347 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1430 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1324 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1375 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-3412 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1323 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1366 -
Summary The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option

13 Dec 2022, 17:08

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1430.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1430.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html - Broken Link, Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1567-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1567-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/51193 - (SECUNIA) http://secunia.com/advisories/51193 - Broken Link
References (CONFIRM) https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c - Exploit (CONFIRM) https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c - Exploit, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/50732 - (SECUNIA) http://secunia.com/advisories/50732 - Broken Link
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1324.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1324.html - Third Party Advisory
References (SUSE) https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html - (SUSE) https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1568-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1568-1 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2012/08/03/4 - (MLIST) http://www.openwall.com/lists/oss-security/2012/08/03/4 - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1575-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1575-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1579-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1579-1 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=844714 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=844714 - Issue Tracking, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/50811 - (SECUNIA) http://secunia.com/advisories/50811 - Broken Link
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1347.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1347.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1572-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1572-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/50633 - (SECUNIA) http://secunia.com/advisories/50633 - Broken Link
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 - (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 - Vendor Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1375.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1375.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1577-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1577-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1323.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1323.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1578-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1578-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1580-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1580-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1401.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1401.html - Third Party Advisory
First Time Canonical
Canonical ubuntu Linux

Information

Published : 2012-10-03 11:02

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3412

Mitre link : CVE-2012-3412

CVE.ORG link : CVE-2012-3412


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-189

Numeric Errors