Vulnerability CVE-2011-5321


Published: 2016-05-02

Description:
The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under the /dev/pts directory.

Type:

CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c290f8358acaeffd8e0c551ddcc24d1206143376
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.1
http://www.openwall.com/lists/oss-security/2015/03/13/17
https://bugzilla.redhat.com/show_bug.cgi?id=1201887
https://github.com/torvalds/linux/commit/c290f8358acaeffd8e0c551ddcc24d1206143376

Copyright 2024, cxsecurity.com

 

Back to Top