Race Condition Affecting kernel-uek-debug package, versions <0:2.6.32-400.36.6.el5uek


Severity

0.0
high
0
10

    Threat Intelligence

    Exploit Maturity
    Mature
    EPSS
    1.91% (89th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE5-KERNELUEKDEBUG-2486319
  • published 10 Apr 2022
  • disclosed 7 May 2014

How to fix?

Upgrade Oracle:5 kernel-uek-debug to version 0:2.6.32-400.36.6.el5uek or higher.
This issue was patched in ELSA-2014-3054.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-uek-debug package and not the kernel-uek-debug package as distributed by Oracle. See How to fix? for Oracle:5 relevant fixed versions and status.

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.

References

CVSS Scores

version 3.1
Expand this section

Snyk

7.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

NVD

7.8 high
Expand this section

Red Hat

7.8 high