CVE-2016-0723

Public on 2016-02-08
Modified on 2016-02-09
Description
A use-after-free flaw was discovered in the Linux kernel's tty subsystem, which allows for the disclosure of uncontrolled memory location and possible kernel panic. The information leak is caused by a race condition when attempting to set and read the tty line discipline. A local attacker could use the TIOCSETD (via tty_set_ldisc) to switch to a new line discipline; a concurrent call to a TIOCGETD ioctl performing a read on a given tty could then access previously allocated memory. Up to 4 bytes could be leaked when querying the line discipline or the kernel could panic with a NULL-pointer dereference.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2016-02-09 ALAS-2016-648 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 5.6 AV:L/AC:L/Au:N/C:P/I:N/A:C
NVD CVSSv2 5.6 AV:L/AC:L/Au:N/C:P/I:N/A:C
NVD CVSSv3 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H