CVE-2014-0196

5.5 MEDIUM CISA KEV - Actively Exploited
Published: May 07, 2014 Modified: October 22, 2025

Description

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://bugzilla.novell.com/show_bug.cgi?id=875690
Source: secalert@redhat.com
Issue Tracking Permissions Required Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0771.html
Source: secalert@redhat.com
Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
Source: secalert@redhat.com
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
Source: secalert@redhat.com
Mailing List Third Party Advisory
http://pastebin.com/raw.php?i=yTSFUBgZ
Source: secalert@redhat.com
Exploit Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0512.html
Source: secalert@redhat.com
Third Party Advisory
http://secunia.com/advisories/59218
Source: secalert@redhat.com
Not Applicable
http://secunia.com/advisories/59262
Source: secalert@redhat.com
Broken Link
http://secunia.com/advisories/59599
Source: secalert@redhat.com
Broken Link
http://source.android.com/security/bulletin/2016-07-01.html
Source: secalert@redhat.com
Not Applicable
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html
Source: secalert@redhat.com
Third Party Advisory
http://www.debian.org/security/2014/dsa-2926
Source: secalert@redhat.com
Third Party Advisory
http://www.debian.org/security/2014/dsa-2928
Source: secalert@redhat.com
Third Party Advisory
http://www.exploit-db.com/exploits/33516
Source: secalert@redhat.com
Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2014/05/05/6
Source: secalert@redhat.com
Mailing List Third Party Advisory
http://www.osvdb.org/106646
Source: secalert@redhat.com
Broken Link
http://www.ubuntu.com/usn/USN-2196-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2197-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2198-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2199-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2200-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2201-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2202-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2203-1
Source: secalert@redhat.com
Third Party Advisory
http://www.ubuntu.com/usn/USN-2204-1
Source: secalert@redhat.com
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1094232
Source: secalert@redhat.com
Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00
Source: secalert@redhat.com
Exploit Patch Third Party Advisory
http://bugzilla.novell.com/show_bug.cgi?id=875690
Source: af854a3a-2127-422b-91ae-364da2661108
Issue Tracking Permissions Required Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0771.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://pastebin.com/raw.php?i=yTSFUBgZ
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0512.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://secunia.com/advisories/59218
Source: af854a3a-2127-422b-91ae-364da2661108
Not Applicable
http://secunia.com/advisories/59262
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://secunia.com/advisories/59599
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://source.android.com/security/bulletin/2016-07-01.html
Source: af854a3a-2127-422b-91ae-364da2661108
Not Applicable
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.debian.org/security/2014/dsa-2926
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.debian.org/security/2014/dsa-2928
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.exploit-db.com/exploits/33516
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2014/05/05/6
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
http://www.osvdb.org/106646
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.ubuntu.com/usn/USN-2196-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2197-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2198-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2199-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2200-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2201-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2202-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2203-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.ubuntu.com/usn/USN-2204-1
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1094232
Source: af854a3a-2127-422b-91ae-364da2661108
Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Patch Third Party Advisory

57 reference(s) from NVD

Quick Stats

CVSS v3 Score
5.5 / 10.0
EPSS (Exploit Probability)
63.8%
98th percentile
Exploitation Status
Actively Exploited
Remediation due: 2023-06-02

Weaknesses (CWE)

Affected Vendors

suse redhat canonical debian f5 linux oracle