The kernel is vulnerable to privilege escalation. The attack exists because the permissions were not checked properly in the Linux kernel when handling the /proc/[pid]/mem writing functionality. A local, unprivileged user could use this flaw to escalate their privileges.
blog.zx2c4.com/749
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=e268337dfe26dfc7efd422a804dbb27977a3cccc
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=e268337dfe26dfc7efd422a804dbb27977a3cccc
secunia.com/advisories/47708
ubuntu.com/usn/usn-1336-1
www.kb.cert.org/vuls/id/470151
www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
www.openwall.com/lists/oss-security/2012/01/18/1
www.openwall.com/lists/oss-security/2012/01/18/2
www.openwall.com/lists/oss-security/2012/01/19/4
www.openwall.com/lists/oss-security/2012/01/22/4
www.redhat.com/support/errata/RHSA-2012-0052.html
www.redhat.com/support/errata/RHSA-2012-0061.html
www.securityfocus.com/bid/51625
access.redhat.com/errata/RHSA-2012:0052
access.redhat.com/errata/RHSA-2012:0061
access.redhat.com/kb/docs/DOC-69129
access.redhat.com/security/cve/CVE-2012-0056
access.redhat.com/security/updates/classification/#important
bugzilla.redhat.com/show_bug.cgi?id=782642