7.8

CVE-2014-3153

Warning
Exploit

The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version < 3.2.60
LinuxLinux Kernel Version >= 3.3 < 3.4.92
LinuxLinux Kernel Version >= 3.5 < 3.10.42
LinuxLinux Kernel Version >= 3.11 < 3.12.22
LinuxLinux Kernel Version >= 3.13 < 3.14.6
OpensuseOpensuse Version11.4
SuseLinux Enterprise Desktop Version11 Updatesp3
SuseLinux Enterprise Real Time Extension Version11 Updatesp3
SuseLinux Enterprise Server Version11 Update-
SuseLinux Enterprise Server Version11 Updatesp2 SwEditionltss
SuseLinux Enterprise Server Version11 Updatesp3 SwPlatform-
SuseLinux Enterprise Server Version11 Updatesp3 SwPlatformvmware
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version14.04 SwEditionesm
OracleLinux Version5 Update-
OracleLinux Version6 Update-

25.05.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Linux Kernel Privilege Escalation Vulnerability

Vulnerability

The futex_requeue function in kernel/futex.c in Linux kernel does not ensure that calls have two different futex addresses, which allows local users to gain privileges.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 80.51% 0.991
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
http://www.exploit-db.com/exploits/35370
Third Party Advisory
VDB Entry
http://www.securityfocus.com/bid/67906
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1030451
Third Party Advisory
Broken Link
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1103626
Third Party Advisory
Issue Tracking