what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

CVE-2012-3412

Status Candidate

Overview

The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.

Related Files

Red Hat Security Advisory 2012-1430-01
Posted Nov 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1430-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment offloading) were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel, tcp
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | 6934f4570406fb45fc13956b0cd5036e826fe5786a70bce3ee6a7bc4c54665ee
Red Hat Security Advisory 2012-1401-01
Posted Oct 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1401-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | e54cb3b043d14e4a95ace8ecf411e7ea44937d5b3287c2dbffa908bb9dc58d4f
Red Hat Security Advisory 2012-1375-01
Posted Oct 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1375-01 - An updated rhev-hypervisor6 package that fixes one security issue and one bug is now available. A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | b04d1c7ea3760d478acc012162d8e917eea0692cd58ce64dc8bd594cb36a9e8d
Red Hat Security Advisory 2012-1366-01
Posted Oct 17, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1366-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | 4bdfbba056bd4cff7b0f9bca40a4eb14716b0f07ee6d5f9e40715fc00d6227dc
Red Hat Security Advisory 2012-1347-01
Posted Oct 10, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1347-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-2319, CVE-2012-3412
SHA-256 | 6f66d7dd2d6f97c26921d531cc145e222d7eb29497db986be50430fd5b4aa23b
Red Hat Security Advisory 2012-1323-01
Posted Oct 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1323-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-2319, CVE-2012-3412, CVE-2012-3430, CVE-2012-3510
SHA-256 | 138689503f54b2b703c6ddcfa9fc632b12e89775867a7c41ea37be710e7773a4
Red Hat Security Advisory 2012-1324-01
Posted Oct 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1324-01 - The rhev-hypervisor5 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine hypervisor. A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | da77b0226da5f8fad9bc5d61c7d33660a436daf8ef35f2d553f433e2cd073e28
Ubuntu Security Notice USN-1580-1
Posted Sep 22, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1580-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3412, CVE-2012-3430
SHA-256 | ef505147be703d168bfb1734889fe6ffe521c6b113683e4ba6c61f795e784fd1
Ubuntu Security Notice USN-1579-1
Posted Sep 22, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1579-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3412, CVE-2012-3430
SHA-256 | fdf96d6998472217b46f9b562b451396232f327da0126d6ede60aa856fedd030
Ubuntu Security Notice USN-1578-1
Posted Sep 22, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1578-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3412, CVE-2012-3430
SHA-256 | f0f7a7c1a6c756f92e5c2b0f4328a2c2eec5e4bbe0365789fbce13a54a10de39
Ubuntu Security Notice USN-1577-1
Posted Sep 22, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1577-1 - A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-2121, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511, CVE-2012-2121, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511
SHA-256 | d586707b91b4f3b225cc4d03b41b378e30ed41bca1ca9a40018facbcf323ee68
Ubuntu Security Notice USN-1575-1
Posted Sep 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1575-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3412, CVE-2012-3430
SHA-256 | f1a4cb0f14b7e468ca8f31cc765e2754a30a436f936006e9bee22e0a33e0f1c1
Ubuntu Security Notice USN-1574-1
Posted Sep 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1574-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-2745, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511, CVE-2012-2745, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511
SHA-256 | 36e2cfb03bcfcfdfde68b1b5d6be895b43dbaadb1492d17096697dd233bd3610
Ubuntu Security Notice USN-1573-1
Posted Sep 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1573-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3511, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511
SHA-256 | d804cb2cccde9e37f50b7012bbe098ccdb5cd794bdcce6827b4e73cd551562c2
Ubuntu Security Notice USN-1572-1
Posted Sep 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1572-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3511, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511
SHA-256 | 8e54b0b63658ff46884504f29b08f97a2c0b44d85dce290671deefab14430f46
Ubuntu Security Notice USN-1568-1
Posted Sep 14, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1568-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3412, CVE-2012-3430
SHA-256 | 6b9d34007c4882aed53fd61fb185c0722bb11d517e945749865f6f33ef7b12d6
Ubuntu Security Notice USN-1567-1
Posted Sep 14, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1567-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-2745, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511, CVE-2012-2745, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511
SHA-256 | a552c2e69546f1e16f0319e244f33fe12786e003870c90d2f57d54f57df37dd4
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close