CVE-2022-1462

medium

Description

An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.

References

https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html

https://bugzilla.redhat.com/show_bug.cgi?id=2078466

Details

Source: Mitre, NVD

Published: 2022-06-02

Updated: 2022-10-29

Risk Information

CVSS v2

Base Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:P

Severity: Low

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

Severity: Medium