CVE-2011-5321

CVSS v3.0 5.5 (Medium)
55% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 2

The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under the /dev/pts directory.

Weaknesses
CWE-NVD-Other
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2016-05-02 10:59:02
(8 years ago)
Updated Date
2018-01-05 02:29:16
(6 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 3.1 and prior versions cpe:2.3:o:linux:linux_kernel <= 3.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...