Vulnerability Details : CVE-2014-0196
The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2014-0196
- cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:-:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:2.6.31:rc9:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:-:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
- F5 » Big-ip Local Traffic ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Global Traffic ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Application Security ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Access Policy ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
- F5 » Big-ip Wan Optimization ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.3.0cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
- F5 » Big-ip Protocol Security ModuleVersions from including (>=) 11.1.0 and up to, including, (<=) 11.4.1cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
- F5 » Big-ip Application Acceleration ManagerVersions from including (>=) 11.4.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Advanced Firewall ManagerVersions from including (>=) 11.3.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Policy Enforcement ManagerVersions from including (>=) 11.3.0 and up to, including, (<=) 11.5.1cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
CVE-2014-0196 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Linux Kernel Race Condition Vulnerability
CISA required action:
The impacted product is end-of-life and should be disconnected if still in use.
CISA description:
Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service (DoS) or gain privileges via read and write operations with long strings.
Notes:
https://lkml.iu.edu/hypermail/linux/kernel/1609.1/02103.html; https://nvd.nist.gov/vuln/detail/CVE-2014-0196
Added on
2023-05-12
Action due date
2023-06-02
Exploit prediction scoring system (EPSS) score for CVE-2014-0196
0.98%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-0196
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST |
CWE ids for CVE-2014-0196
-
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-0196
-
http://www.debian.org/security/2014/dsa-2928
Debian -- Security Information -- DSA-2928-1 linux-2.6Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
[security-announce] SUSE-SU-2014:0683-1: important: Security update forMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2196-1
USN-2196-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2201-1
USN-2201-1: Linux kernel (Saucy HWE) vulnerability | Ubuntu security noticesThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1094232
1094232 – (CVE-2014-0196) CVE-2014-0196 kernel: pty layer race condition leading to memory corruptionIssue Tracking;Patch;Third Party Advisory
-
http://www.exploit-db.com/exploits/33516
Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation - Linux_x86-64 local ExploitExploit;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/59262
Sign inBroken Link
-
http://www.ubuntu.com/usn/USN-2203-1
USN-2203-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2204-1
USN-2204-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2202-1
USN-2202-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-0512.html
RHSA-2014:0512 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.debian.org/security/2014/dsa-2926
Debian -- Security Information -- DSA-2926-1 linuxThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2200-1
USN-2200-1: Linux kernel (Raring HWE) vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2198-1
USN-2198-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
http://secunia.com/advisories/59218
Sign inNot Applicable
-
http://www.osvdb.org/106646
404 Not FoundBroken Link
-
http://linux.oracle.com/errata/ELSA-2014-0771.html
linux.oracle.com | ELSA-2014-0771Third Party Advisory
-
http://secunia.com/advisories/59599
Sign inBroken Link
-
http://www.openwall.com/lists/oss-security/2014/05/05/6
oss-security - CVE-2014-0196: Linux kernel pty layer race condition memory corruptionMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2197-1
USN-2197-1: Linux kernel (EC2) vulnerability | Ubuntu security noticesThird Party Advisory
-
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html
Third Party Advisory
-
https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00
n_tty: Fix n_tty_write crash when echoing in raw mode · torvalds/linux@4291086 · GitHubExploit;Patch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
[security-announce] SUSE-SU-2014:0667-1: important: Security update forMailing List;Third Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00
Broken Link
-
http://www.ubuntu.com/usn/USN-2199-1
USN-2199-1: Linux kernel (Quantal HWE) vulnerability | Ubuntu security noticesThird Party Advisory
-
http://bugzilla.novell.com/show_bug.cgi?id=875690
Bug 875690 – VUL-0: CVE-2014-0196: kernel: memory corruption via a race in pty write handlingIssue Tracking;Permissions Required;Third Party Advisory
-
http://source.android.com/security/bulletin/2016-07-01.html
Android Security Bulletin—July 2016 | Android Open Source ProjectNot Applicable
-
http://pastebin.com/raw.php?i=yTSFUBgZ
Exploit;Mailing List;Third Party Advisory
Jump to