Vulnerability Name:

CVE-2012-3511 (CCN-77922)

Assigned:2012-07-06
Published:2012-07-06
Updated:2023-02-13
Summary:Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:6.2 Medium (CVSS v2 Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C)
4.6 Medium (Temporal CVSS v2 Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
6.2 Medium (REDHAT CVSS v2 Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C)
4.6 Medium (REDHAT Temporal CVSS v2 Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-416
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-3511

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Linux Kernel GIT Repository
mm: Hold a file reference in madvise_remove

Source: CCN
Type: RHSA-2012-1426
Moderate: kernel security and bug fix update

Source: CCN
Type: RHSA-2012-1491
Important: kernel-rt security and bug fix update

Source: CCN
Type: RHSA-2013-1292
Moderate: kernel security and bug fix update

Source: CCN
Type: SA50310
Linux Kernel "madvise_remove()" Use-After-Free Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Patch
secalert@redhat.com

Source: CCN
Type: BID-55151
Linux Kernel 'madvise_remove()' Function Local Denial of Service Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla Bug 849734
CVE-2012-3511 kernel: mm: use-after-free in madvise_remove()

Source: secalert@redhat.com
Type: Patch
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-madviseremove-dos(77922)

Source: secalert@redhat.com
Type: Exploit
secalert@redhat.com

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20123511
    V
    CVE-2012-3511
    2022-05-20
    oval:org.opensuse.security:def:33113
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:33064
    P
    Security update for log4j (Important)
    2021-12-17
    oval:org.opensuse.security:def:33007
    P
    Security update for curl (Moderate)
    2021-09-21
    oval:org.opensuse.security:def:33896
    P
    Security update for MozillaFirefox (Important)
    2021-04-27
    oval:org.opensuse.security:def:33219
    P
    openvpn on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29070
    P
    Security update for clamav (Important)
    2020-12-01
    oval:org.opensuse.security:def:32764
    P
    pam_mount on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28458
    P
    Security update for xerces-j2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29126
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28674
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32389
    P
    Security update for tomcat6 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29808
    P
    Security update for jakarta-commons-fileupload
    2020-12-01
    oval:org.opensuse.security:def:28815
    P
    Security update for puppet
    2020-12-01
    oval:org.opensuse.security:def:32478
    P
    Security update for zsh (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28378
    P
    Security update for quagga (Important)
    2020-12-01
    oval:org.opensuse.security:def:33175
    P
    libpulse-browse0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29021
    P
    Security update for qemu
    2020-12-01
    oval:org.opensuse.security:def:32707
    P
    libcgroup1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28390
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33857
    P
    Security update for ipsec-tools (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29109
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32851
    P
    ecryptfs-utils-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28589
    P
    Security update for mozilla-nspr, mozilla-nss
    2020-12-01
    oval:org.opensuse.security:def:32388
    P
    Security update for tomcat6 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29170
    P
    Security update for MozillaFirefox, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:28731
    P
    Security update for krb5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32400
    P
    Security update for vim (Important)
    2020-12-01
    oval:org.opensuse.security:def:29844
    P
    Security update for Kernel
    2020-12-01
    oval:org.opensuse.security:def:33152
    P
    libgdiplus0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28967
    P
    Security update for openssl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32613
    P
    wget on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28379
    P
    Security update for ruby (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:26983
    P
    ELSA-2012-2044 -- Unbreakable Enterprise kernel security update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:27491
    P
    ELSA-2013-1292-1 -- kernel security and bug fix update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:24665
    P
    SUSE-SU-2014:0287-1 -- Security update for Linux kernel
    2015-03-16
    oval:org.mitre.oval:def:27746
    P
    ELSA-2012-2043 -- Unbreakable Enterprise kernel security update (moderate)
    2014-12-15
    oval:org.mitre.oval:def:17909
    P
    USN-1529-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:18104
    P
    USN-1533-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17893
    P
    USN-1532-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18045
    P
    USN-1514-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18144
    P
    USN-1572-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18054
    P
    USN-1573-1 -- linux-ec2 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:14681
    P
    USN-1260-1 -- Linux kernel (OMAP4) vulnerability
    2014-06-30
    oval:org.mitre.oval:def:17998
    P
    USN-1567-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18084
    P
    USN-1574-1 -- linux-lts-backport-natty vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17617
    P
    USN-1539-1 -- linux-lts-backport-oneiric vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18029
    P
    USN-1577-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:23149
    P
    ELSA-2013:1292: kernel security and bug fix update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:23569
    P
    ELSA-2012:1426: kernel security and bug fix update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:21532
    P
    RHSA-2012:1426: kernel security and bug fix update (Moderate)
    2014-02-24
    oval:org.mitre.oval:def:21210
    P
    RHSA-2013:1292: kernel security and bug fix update (Moderate)
    2014-02-17
    oval:com.redhat.rhsa:def:20131292
    P
    RHSA-2013:1292: kernel security and bug fix update (Moderate)
    2013-09-26
    oval:com.redhat.rhsa:def:20121426
    P
    RHSA-2012:1426: kernel security and bug fix update (Moderate)
    2012-11-06
    oval:com.ubuntu.xenial:def:201235110000000
    V
    CVE-2012-3511 on Ubuntu 16.04 LTS (xenial) - low.
    2012-10-04
    oval:com.ubuntu.xenial:def:20123511000
    V
    CVE-2012-3511 on Ubuntu 16.04 LTS (xenial) - low.
    2012-10-03
    oval:com.ubuntu.precise:def:20123511000
    V
    CVE-2012-3511 on Ubuntu 12.04 LTS (precise) - low.
    2012-10-03
    oval:com.ubuntu.trusty:def:20123511000
    V
    CVE-2012-3511 on Ubuntu 14.04 LTS (trusty) - low.
    2012-10-03
    BACK
    linux linux kernel 3.0 rc1
    linux linux kernel 3.0.1
    linux linux kernel 3.2.1
    linux linux kernel 3.2.9
    linux linux kernel 3.0.2
    linux linux kernel 3.2.13
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise mrg 2.0