Use-after-free in Linux kernel



Published: 2012-10-03 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2012-3510
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU43444

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2012-3510

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing a taskstats TASKSTATS_CMD_ATTR_PID command. A local users can obtain potentially sensitive information from kernel memory or cause a denial of service (system crash).

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Linux kernel: 2.6.10 - 2.6.18.7

External links

http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.19
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f0ec1aaf54caddd21c259aea8b2ecfbde4ee4fb9
http://rhn.redhat.com/errata/RHSA-2012-1323.html
http://secunia.com/advisories/50811
http://www.openwall.com/lists/oss-security/2012/08/20/12
http://www.securityfocus.com/bid/55144
http://www.securitytracker.com/id?1027602
http://bugzilla.redhat.com/show_bug.cgi?id=849722
http://github.com/torvalds/linux/commit/f0ec1aaf54caddd21c259aea8b2ecfbde4ee4fb9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###