CVE-2011-5321

The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under the /dev/pts directory.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-02 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2011-5321

Mitre link : CVE-2011-5321

CVE.ORG link : CVE-2011-5321


JSON object : View

Products Affected

linux

  • linux_kernel