CVE
- Id
- 67605
- CVE No.
- CVE-2014-0196
- Status
- Candidate
- Description
- The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.
- Phase
- Assigned (20131203)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
652230 | 67605 | CVE-2014-0196 | EXPLOIT-DB:33516 | View |
652231 | 67605 | CVE-2014-0196 | URL:http://www.exploit-db.com/exploits/33516 | View |
652232 | 67605 | CVE-2014-0196 | MLIST:[oss-security] 20140429 CVE-2014-0196: Linux kernel pty layer race condition memory corruption | View |
652233 | 67605 | CVE-2014-0196 | URL:http://www.openwall.com/lists/oss-security/2014/05/05/6 | View |
652234 | 67605 | CVE-2014-0196 | MISC:http://pastebin.com/raw.php?i=yTSFUBgZ | View |
652235 | 67605 | CVE-2014-0196 | CONFIRM:http://bugzilla.novell.com/show_bug.cgi?id=875690 | View |
652236 | 67605 | CVE-2014-0196 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00 | View |
652237 | 67605 | CVE-2014-0196 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1094232 | View |
652238 | 67605 | CVE-2014-0196 | CONFIRM:https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00 | View |
652239 | 67605 | CVE-2014-0196 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-0771.html | View |
652240 | 67605 | CVE-2014-0196 | CONFIRM:http://source.android.com/security/bulletin/2016-07-01.html | View |
652241 | 67605 | CVE-2014-0196 | CONFIRM:http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html | View |
652242 | 67605 | CVE-2014-0196 | DEBIAN:DSA-2926 | View |
652243 | 67605 | CVE-2014-0196 | URL:http://www.debian.org/security/2014/dsa-2926 | View |
652244 | 67605 | CVE-2014-0196 | DEBIAN:DSA-2928 | View |
652245 | 67605 | CVE-2014-0196 | URL:http://www.debian.org/security/2014/dsa-2928 | View |
652246 | 67605 | CVE-2014-0196 | REDHAT:RHSA-2014:0512 | View |
652247 | 67605 | CVE-2014-0196 | URL:http://rhn.redhat.com/errata/RHSA-2014-0512.html | View |
652248 | 67605 | CVE-2014-0196 | SUSE:SUSE-SU-2014:0667 | View |
652249 | 67605 | CVE-2014-0196 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html | View |
652250 | 67605 | CVE-2014-0196 | SUSE:SUSE-SU-2014:0683 | View |
652251 | 67605 | CVE-2014-0196 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html | View |
652252 | 67605 | CVE-2014-0196 | UBUNTU:USN-2196-1 | View |
652253 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2196-1 | View |
652254 | 67605 | CVE-2014-0196 | UBUNTU:USN-2197-1 | View |
652255 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2197-1 | View |
652256 | 67605 | CVE-2014-0196 | UBUNTU:USN-2198-1 | View |
652257 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2198-1 | View |
652258 | 67605 | CVE-2014-0196 | UBUNTU:USN-2199-1 | View |
652259 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2199-1 | View |
652260 | 67605 | CVE-2014-0196 | UBUNTU:USN-2200-1 | View |
652261 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2200-1 | View |
652262 | 67605 | CVE-2014-0196 | UBUNTU:USN-2201-1 | View |
652263 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2201-1 | View |
652264 | 67605 | CVE-2014-0196 | UBUNTU:USN-2202-1 | View |
652265 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2202-1 | View |
652266 | 67605 | CVE-2014-0196 | UBUNTU:USN-2203-1 | View |
652267 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2203-1 | View |
652268 | 67605 | CVE-2014-0196 | UBUNTU:USN-2204-1 | View |
652269 | 67605 | CVE-2014-0196 | URL:http://www.ubuntu.com/usn/USN-2204-1 | View |
652270 | 67605 | CVE-2014-0196 | OSVDB:106646 | View |
652271 | 67605 | CVE-2014-0196 | URL:http://www.osvdb.org/106646 | View |
652272 | 67605 | CVE-2014-0196 | SECUNIA:59599 | View |
652273 | 67605 | CVE-2014-0196 | URL:http://secunia.com/advisories/59599 | View |
652274 | 67605 | CVE-2014-0196 | SECUNIA:59262 | View |
652275 | 67605 | CVE-2014-0196 | URL:http://secunia.com/advisories/59262 | View |
652276 | 67605 | CVE-2014-0196 | SECUNIA:59218 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
16330 | JVNDB-2014-005205 | OpenStack Identity における権限を取得される脆弱性 | OpenStack Identity (Keystone) は、ユーザと同一の ID を持つグループにロールが割り当てられた場合、適切に処理しないため、同一の ID を持つグループに割り当てられる権限を取得される脆弱性が存在します。 | CVE-2014-0204 | 67605 | 6.5 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-005205.html | View |