6.9

CVE-2014-0196

Warning
Exploit

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version > 2.6.31 < 3.2.59
LinuxLinux Kernel Version >= 3.3 < 3.4.91
LinuxLinux Kernel Version >= 3.5 < 3.10.40
LinuxLinux Kernel Version >= 3.11 < 3.12.20
LinuxLinux Kernel Version >= 3.13 < 3.14.4
LinuxLinux Kernel Version2.6.31 Update-
LinuxLinux Kernel Version2.6.31 Updaterc3
LinuxLinux Kernel Version2.6.31 Updaterc4
LinuxLinux Kernel Version2.6.31 Updaterc5
LinuxLinux Kernel Version2.6.31 Updaterc6
LinuxLinux Kernel Version2.6.31 Updaterc7
LinuxLinux Kernel Version2.6.31 Updaterc8
LinuxLinux Kernel Version2.6.31 Updaterc9
DebianDebian Linux Version6.0
DebianDebian Linux Version7.0
RedhatEnterprise Linux Version6.0
RedhatEnterprise Linux Eus Version6.3
RedhatEnterprise Linux Eus Version6.4
SuseSuse Linux Enterprise Desktop Version11 Updatesp3 SwPlatform-
SuseSuse Linux Enterprise Server Version11 Updatesp3 SwPlatform-
SuseSuse Linux Enterprise Server Version11 Updatesp3 SwPlatformvmware
OracleLinux Version6 Update-
CanonicalUbuntu Linux Version10.04 SwEdition-
CanonicalUbuntu Linux Version12.04 SwEditionesm
CanonicalUbuntu Linux Version12.10
CanonicalUbuntu Linux Version13.10
CanonicalUbuntu Linux Version14.04 SwEditionesm
F5Big-ip Access Policy Manager Version >= 11.1.0 <= 11.5.1
F5Big-ip Advanced Firewall Manager Version >= 11.3.0 <= 11.5.1
F5Big-ip Analytics Version >= 11.1.0 <= 11.5.1
F5Big-ip Application Acceleration Manager Version >= 11.4.0 <= 11.5.1
F5Big-ip Application Security Manager Version >= 11.1.0 <= 11.5.1
F5Big-ip Edge Gateway Version >= 11.1.0 <= 11.3.0
F5Big-ip Global Traffic Manager Version >= 11.1.0 <= 11.5.1
F5Big-ip Link Controller Version >= 11.1.0 <= 11.5.1
F5Big-ip Local Traffic Manager Version >= 11.1.0 <= 11.5.1
F5Big-ip Policy Enforcement Manager Version >= 11.3.0 <= 11.5.1
F5Big-ip Protocol Security Module Version >= 11.1.0 <= 11.4.1
F5Big-ip Wan Optimization Manager Version >= 11.1.0 <= 11.3.0
F5Big-ip Webaccelerator Version >= 11.1.0 <= 11.3.0
F5Big-iq Cloud Version >= 4.0.0 <= 4.5.0
F5Big-iq Device Version >= 4.2.0 <= 4.5.0
F5Big-iq Security Version >= 4.0.0 <= 4.5.0
F5Enterprise Manager Version3.1.0
F5Enterprise Manager Version3.1.1

12.05.2023: CISA Known Exploited Vulnerabilities (KEV) Catalog

Linux Kernel Race Condition Vulnerability

Vulnerability

Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service (DoS) or gain privileges via read and write operations with long strings.

Description

The impacted product is end-of-life and should be disconnected if still in use.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 69.02% 0.986
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.9 3.4 10
AV:L/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

http://bugzilla.novell.com/show_bug.cgi?id=875690
Third Party Advisory
Issue Tracking
Permissions Required
http://pastebin.com/raw.php?i=yTSFUBgZ
Third Party Advisory
Exploit
Mailing List
http://www.exploit-db.com/exploits/33516
Third Party Advisory
Exploit
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1094232
Patch
Third Party Advisory
Issue Tracking