f5 big-ip-access-policy-manager CVE-2014-0196 vulnerability in F5 Networks and Other Products
Published on May 7, 2014

product logo product logo product logo product logo product logo product logo product logo
The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.

NVD

Known Exploited Vulnerability

This Linux Kernel Race Condition Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service or gain privileges via read and write operations with long strings.

The following remediation steps are recommended / required by June 2, 2023: The impacted product is end-of-life and should be disconnected if still in use.

Vulnerability Analysis

What is a Race Condition Vulnerability?

The program contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

CVE-2014-0196 has been classified to as a Race Condition vulnerability or weakness.


Products Associated with CVE-2014-0196

You can be notified by stack.watch whenever vulnerabilities like CVE-2014-0196 are published in these products:

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2014-0196?