Vulnerability Name: | CVE-2014-0205 (CCN-95879) | ||||||||||||||||||||||||||||
Assigned: | 2013-12-03 | ||||||||||||||||||||||||||||
Published: | 2014-09-09 | ||||||||||||||||||||||||||||
Updated: | 2023-02-13 | ||||||||||||||||||||||||||||
Summary: | The futex_wait function in kernel/futex.c in the Linux kernel before 2.6.37 does not properly maintain a certain reference count during requeue operations, which allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that triggers a zero count. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C) 5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
5.1 Medium (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-0205 Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: CCN Type: Linux Kernel GIT Repository futex: Fix errors in nested key ref-counting Source: secalert@redhat.com Type: Exploit, Vendor Advisory secalert@redhat.com Source: CCN Type: RHSA-2014-1365 Important: kernel security and bug fix update Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: CCN Type: RHSA-2014-1763 Important: kernel security update Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: CCN Type: BID-69725 Linux Kernel CVE-2014-0205 Local Privilege Escalation Vulnerability Source: CCN Type: Red Hat Bugzilla Bug 1094455 (CVE-2014-0205) CVE-2014-0205 kernel: futex: refcount issue in case of requeue Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: XF Type: UNKNOWN linux-kernel-cve20140205-priv-esc(95879) Source: secalert@redhat.com Type: Exploit secalert@redhat.com Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-0205 | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |