7.8
HIGH
CVE-2012-3412
Solarflare Solarstorm TCP packet Denial of Service
Description

The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.

INFO

Published Date :

Oct. 3, 2012, 11:02 a.m.

Last Modified :

Feb. 13, 2023, 12:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-3412 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-3412.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html Broken Link Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1323.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1324.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1347.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1375.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1401.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1430.html Third Party Advisory
http://secunia.com/advisories/50633 Broken Link
http://secunia.com/advisories/50732 Broken Link
http://secunia.com/advisories/50811 Broken Link
http://secunia.com/advisories/51193 Broken Link
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/08/03/4 Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1567-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1568-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1572-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1575-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1577-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1578-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1579-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1580-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=844714 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c Exploit Third Party Advisory
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-3412 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-3412 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1323 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1324 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1347 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1366 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1375 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1401 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1430 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-3412 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2012:1347 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1366 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1323 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1324 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1401 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1375 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1430 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2012-3412 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1323.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1323.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1324.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1324.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1347.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1347.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1375.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1375.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1401.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1401.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1430.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1430.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50633 No Types Assigned http://secunia.com/advisories/50633 Broken Link
    Changed Reference Type http://secunia.com/advisories/50732 No Types Assigned http://secunia.com/advisories/50732 Broken Link
    Changed Reference Type http://secunia.com/advisories/50811 No Types Assigned http://secunia.com/advisories/50811 Broken Link
    Changed Reference Type http://secunia.com/advisories/51193 No Types Assigned http://secunia.com/advisories/51193 Broken Link
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/08/03/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/08/03/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1567-1 No Types Assigned http://www.ubuntu.com/usn/USN-1567-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1568-1 No Types Assigned http://www.ubuntu.com/usn/USN-1568-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1572-1 No Types Assigned http://www.ubuntu.com/usn/USN-1572-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1575-1 No Types Assigned http://www.ubuntu.com/usn/USN-1575-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1577-1 No Types Assigned http://www.ubuntu.com/usn/USN-1577-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1578-1 No Types Assigned http://www.ubuntu.com/usn/USN-1578-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1579-1 No Types Assigned http://www.ubuntu.com/usn/USN-1579-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1580-1 No Types Assigned http://www.ubuntu.com/usn/USN-1580-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=844714 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=844714 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c Exploit https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c Exploit, Third Party Advisory
    Changed Reference Type https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html No Types Assigned https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.2.29 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.2.30 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.5.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • Initial Analysis by [email protected]

    Oct. 03, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-3412 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-3412 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.92 }} -3.18%

score

0.94409

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability