The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under the /dev/pts directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-05-02T10:00:00

Updated: 2024-08-07T00:30:46.847Z

Reserved: 2015-03-13T00:00:00

Link: CVE-2011-5321

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-02T10:59:02.373

Modified: 2018-01-05T02:29:16.303

Link: CVE-2011-5321

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-10-12T00:00:00Z

Links: CVE-2011-5321 - Bugzilla