Lucene search

K
nvd[email protected]NVD:CVE-2014-0196
HistoryMay 07, 2014 - 10:55 a.m.

CVE-2014-0196

2014-05-0710:55:04
CWE-362
web.nvd.nist.gov
8

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.1

Confidence

High

EPSS

0.019

Percentile

88.6%

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the “LECHO & !OPOST” case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.

Affected configurations

Nvd
Node
linuxlinux_kernelRange2.6.313.2.59
OR
linuxlinux_kernelRange3.33.4.91
OR
linuxlinux_kernelRange3.53.10.40
OR
linuxlinux_kernelRange3.113.12.20
OR
linuxlinux_kernelRange3.133.14.4
OR
linuxlinux_kernelMatch2.6.31-
OR
linuxlinux_kernelMatch2.6.31rc3
OR
linuxlinux_kernelMatch2.6.31rc4
OR
linuxlinux_kernelMatch2.6.31rc5
OR
linuxlinux_kernelMatch2.6.31rc6
OR
linuxlinux_kernelMatch2.6.31rc7
OR
linuxlinux_kernelMatch2.6.31rc8
OR
linuxlinux_kernelMatch2.6.31rc9
Node
debiandebian_linuxMatch6.0
OR
debiandebian_linuxMatch7.0
Node
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linux_eusMatch6.3
OR
redhatenterprise_linux_eusMatch6.4
OR
redhatenterprise_linux_server_eusMatch6.3
Node
susesuse_linux_enterprise_desktopMatch11sp3-
OR
susesuse_linux_enterprise_high_availability_extensionMatch11sp3
OR
susesuse_linux_enterprise_serverMatch11sp3-
OR
susesuse_linux_enterprise_serverMatch11sp3vmware
Node
oraclelinuxMatch6-
Node
canonicalubuntu_linuxMatch10.04-
OR
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04esm
Node
f5big-ip_access_policy_managerRange11.1.011.5.1
OR
f5big-ip_advanced_firewall_managerRange11.3.011.5.1
OR
f5big-ip_analyticsRange11.1.011.5.1
OR
f5big-ip_application_acceleration_managerRange11.4.011.5.1
OR
f5big-ip_application_security_managerRange11.1.011.5.1
OR
f5big-ip_edge_gatewayRange11.1.011.3.0
OR
f5big-ip_global_traffic_managerRange11.1.011.5.1
OR
f5big-ip_link_controllerRange11.1.011.5.1
OR
f5big-ip_local_traffic_managerRange11.1.011.5.1
OR
f5big-ip_policy_enforcement_managerRange11.3.011.5.1
OR
f5big-ip_protocol_security_moduleRange11.1.011.4.1
OR
f5big-ip_wan_optimization_managerRange11.1.011.3.0
OR
f5big-ip_webacceleratorRange11.1.011.3.0
OR
f5big-iq_application_delivery_controllerMatch4.5.0
OR
f5big-iq_centralized_managementMatch4.6.0
OR
f5big-iq_cloudRange4.0.04.5.0
OR
f5big-iq_cloud_and_orchestrationMatch1.0.0
OR
f5big-iq_deviceRange4.2.04.5.0
OR
f5big-iq_securityRange4.0.04.5.0
OR
f5enterprise_managerRange3.1.03.1.1
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:-:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*
linuxlinux_kernel2.6.31cpe:2.3:o:linux:linux_kernel:2.6.31:rc9:*:*:*:*:*:*
debiandebian_linux6.0cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

References

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.1

Confidence

High

EPSS

0.019

Percentile

88.6%