Race Condition Affecting kernel-devel package, versions <0:3.10.0-123.1.2.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELDEVEL-2029925
- published 26 Jul 2021
- disclosed 1 May 2014
Introduced: 1 May 2014
CVE-2014-0196 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-devel
to version 0:3.10.0-123.1.2.el7 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-devel
package and not the kernel-devel
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.
References
- http://bugzilla.novell.com/show_bug.cgi?id=875690
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00
- http://linux.oracle.com/errata/ELSA-2014-0771.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1094232
- https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00
- http://source.android.com/security/bulletin/2016-07-01.html
- http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html
- https://access.redhat.com/security/cve/CVE-2014-0196
- http://www.debian.org/security/2014/dsa-2926
- http://www.debian.org/security/2014/dsa-2928
- http://www.exploit-db.com/exploits/33516
- http://pastebin.com/raw.php?i=yTSFUBgZ
- http://www.openwall.com/lists/oss-security/2014/05/05/6
- http://www.osvdb.org/106646
- http://rhn.redhat.com/errata/RHSA-2014-0512.html
- https://access.redhat.com/errata/RHSA-2014:0678
- http://secunia.com/advisories/59218
- http://secunia.com/advisories/59262
- http://secunia.com/advisories/59599
- http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
- http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
- http://www.ubuntu.com/usn/USN-2196-1
- http://www.ubuntu.com/usn/USN-2197-1
- http://www.ubuntu.com/usn/USN-2198-1
- http://www.ubuntu.com/usn/USN-2199-1
- http://www.ubuntu.com/usn/USN-2200-1
- http://www.ubuntu.com/usn/USN-2201-1
- http://www.ubuntu.com/usn/USN-2202-1
- http://www.ubuntu.com/usn/USN-2203-1
- http://www.ubuntu.com/usn/USN-2204-1
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00
- https://www.exploit-db.com/exploits/33516
- https://www.cisa.gov/known-exploited-vulnerabilities-catalog