CVE-2022-1462

Public on 2022-06-02
Modified on 2022-12-07
Description
An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2022-09-30 ALAS-2022-1636 Fixed
Amazon Linux 2 - Core kernel 2022-09-30 ALAS2-2022-1852 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2022-08-15 ALAS2KERNEL-5.10-2022-019 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2022-09-08 ALAS2KERNEL-5.15-2022-007 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2022-09-08 ALAS2KERNEL-5.4-2022-035 Fixed
Amazon Linux 2023 kernel 2023-02-17 ALAS2023-2023-070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
NVD CVSSv2 3.3 AV:L/AC:M/Au:N/C:P/I:N/A:P
NVD CVSSv3 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H