Lucene search

K
nvd[email protected]NVD:CVE-2012-3511
HistoryOct 04, 2012 - 3:28 a.m.

CVE-2012-3511

2012-10-0403:28:35
CWE-362
web.nvd.nist.gov

6.2 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

5.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.1%

Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.

Affected configurations

NVD
Node
linuxlinux_kernelRange3.4.4
OR
linuxlinux_kernelMatch3.0rc1
OR
linuxlinux_kernelMatch3.0rc2
OR
linuxlinux_kernelMatch3.0rc3
OR
linuxlinux_kernelMatch3.0rc4
OR
linuxlinux_kernelMatch3.0rc5
OR
linuxlinux_kernelMatch3.0rc6
OR
linuxlinux_kernelMatch3.0rc7
OR
linuxlinux_kernelMatch3.0.1
OR
linuxlinux_kernelMatch3.0.2
OR
linuxlinux_kernelMatch3.0.3
OR
linuxlinux_kernelMatch3.0.4
OR
linuxlinux_kernelMatch3.0.5
OR
linuxlinux_kernelMatch3.0.6
OR
linuxlinux_kernelMatch3.0.7
OR
linuxlinux_kernelMatch3.0.8
OR
linuxlinux_kernelMatch3.0.9
OR
linuxlinux_kernelMatch3.0.10
OR
linuxlinux_kernelMatch3.0.11
OR
linuxlinux_kernelMatch3.0.12
OR
linuxlinux_kernelMatch3.0.13
OR
linuxlinux_kernelMatch3.0.14
OR
linuxlinux_kernelMatch3.0.15
OR
linuxlinux_kernelMatch3.0.16
OR
linuxlinux_kernelMatch3.0.17
OR
linuxlinux_kernelMatch3.0.18
OR
linuxlinux_kernelMatch3.0.19
OR
linuxlinux_kernelMatch3.0.20
OR
linuxlinux_kernelMatch3.0.21
OR
linuxlinux_kernelMatch3.0.22
OR
linuxlinux_kernelMatch3.0.23
OR
linuxlinux_kernelMatch3.0.24
OR
linuxlinux_kernelMatch3.0.25
OR
linuxlinux_kernelMatch3.0.26
OR
linuxlinux_kernelMatch3.0.27
OR
linuxlinux_kernelMatch3.0.28
OR
linuxlinux_kernelMatch3.0.29
OR
linuxlinux_kernelMatch3.0.30
OR
linuxlinux_kernelMatch3.0.31
OR
linuxlinux_kernelMatch3.0.32
OR
linuxlinux_kernelMatch3.0.33
OR
linuxlinux_kernelMatch3.0.34
OR
linuxlinux_kernelMatch3.1
OR
linuxlinux_kernelMatch3.1rc1
OR
linuxlinux_kernelMatch3.1rc2
OR
linuxlinux_kernelMatch3.1rc3
OR
linuxlinux_kernelMatch3.1rc4
OR
linuxlinux_kernelMatch3.1.1
OR
linuxlinux_kernelMatch3.1.2
OR
linuxlinux_kernelMatch3.1.3
OR
linuxlinux_kernelMatch3.1.4
OR
linuxlinux_kernelMatch3.1.5
OR
linuxlinux_kernelMatch3.1.6
OR
linuxlinux_kernelMatch3.1.7
OR
linuxlinux_kernelMatch3.1.8
OR
linuxlinux_kernelMatch3.1.9
OR
linuxlinux_kernelMatch3.1.10
OR
linuxlinux_kernelMatch3.2
OR
linuxlinux_kernelMatch3.2rc2
OR
linuxlinux_kernelMatch3.2rc3
OR
linuxlinux_kernelMatch3.2rc4
OR
linuxlinux_kernelMatch3.2rc5
OR
linuxlinux_kernelMatch3.2rc6
OR
linuxlinux_kernelMatch3.2rc7
OR
linuxlinux_kernelMatch3.2.1
OR
linuxlinux_kernelMatch3.2.2
OR
linuxlinux_kernelMatch3.2.3
OR
linuxlinux_kernelMatch3.2.4
OR
linuxlinux_kernelMatch3.2.5
OR
linuxlinux_kernelMatch3.2.6
OR
linuxlinux_kernelMatch3.2.7
OR
linuxlinux_kernelMatch3.2.8
OR
linuxlinux_kernelMatch3.2.9
OR
linuxlinux_kernelMatch3.2.10
OR
linuxlinux_kernelMatch3.2.11
OR
linuxlinux_kernelMatch3.2.12
OR
linuxlinux_kernelMatch3.2.13
OR
linuxlinux_kernelMatch3.2.14
OR
linuxlinux_kernelMatch3.2.15
OR
linuxlinux_kernelMatch3.2.16
OR
linuxlinux_kernelMatch3.2.17
OR
linuxlinux_kernelMatch3.2.18
OR
linuxlinux_kernelMatch3.2.19
OR
linuxlinux_kernelMatch3.2.20
OR
linuxlinux_kernelMatch3.3
OR
linuxlinux_kernelMatch3.3rc1
OR
linuxlinux_kernelMatch3.3rc2
OR
linuxlinux_kernelMatch3.3rc3
OR
linuxlinux_kernelMatch3.3rc4
OR
linuxlinux_kernelMatch3.3rc5
OR
linuxlinux_kernelMatch3.3rc6
OR
linuxlinux_kernelMatch3.3rc7
OR
linuxlinux_kernelMatch3.3.1
OR
linuxlinux_kernelMatch3.3.2
OR
linuxlinux_kernelMatch3.3.3
OR
linuxlinux_kernelMatch3.3.4
OR
linuxlinux_kernelMatch3.3.5
OR
linuxlinux_kernelMatch3.3.6
OR
linuxlinux_kernelMatch3.3.7
OR
linuxlinux_kernelMatch3.3.8
OR
linuxlinux_kernelMatch3.4
OR
linuxlinux_kernelMatch3.4.1
OR
linuxlinux_kernelMatch3.4.2
OR
linuxlinux_kernelMatch3.4.3

6.2 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

5.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.1%