CVE-2011-5321

medium

Description

The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under the /dev/pts directory.

References

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c290f8358acaeffd8e0c551ddcc24d1206143376

http://rhn.redhat.com/errata/RHSA-2015-1221.html

https://bugzilla.redhat.com/show_bug.cgi?id=1201887

https://github.com/torvalds/linux/commit/c290f8358acaeffd8e0c551ddcc24d1206143376

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.1

http://www.openwall.com/lists/oss-security/2015/03/13/17

Details

Source: Mitre, NVD

Published: 2016-05-02

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium