gsd-2014-3153
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-3153",
    "description": "The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.",
    "id": "GSD-2014-3153",
    "references": [
      "https://www.suse.com/security/cve/CVE-2014-3153.html",
      "https://www.debian.org/security/2014/dsa-2949",
      "https://access.redhat.com/errata/RHSA-2014:0913",
      "https://access.redhat.com/errata/RHSA-2014:0900",
      "https://access.redhat.com/errata/RHSA-2014:0800",
      "https://access.redhat.com/errata/RHSA-2014:0786",
      "https://access.redhat.com/errata/RHSA-2014:0771",
      "https://ubuntu.com/security/CVE-2014-3153",
      "https://advisories.mageia.org/CVE-2014-3153.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2014-3153.html",
      "https://linux.oracle.com/cve/CVE-2014-3153.html",
      "https://packetstormsecurity.com/files/cve/CVE-2014-3153"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-3153"
      ],
      "details": "The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.",
      "id": "GSD-2014-3153",
      "modified": "2023-12-13T01:22:53.438299Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "chrome-cve-admin@google.com",
        "ID": "CVE-2014-3153",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "67906",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/67906"
          },
          {
            "name": "openSUSE-SU-2014:0878",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html"
          },
          {
            "name": "[oss-security] 20140605 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)",
            "refsource": "MLIST",
            "url": "http://openwall.com/lists/oss-security/2014/06/05/24"
          },
          {
            "name": "59029",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59029"
          },
          {
            "name": "DSA-2949",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2014/dsa-2949"
          },
          {
            "name": "SUSE-SU-2014:1316",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:0796",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html"
          },
          {
            "name": "59262",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59262"
          },
          {
            "name": "58990",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58990"
          },
          {
            "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e",
            "refsource": "CONFIRM",
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e"
          },
          {
            "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339",
            "refsource": "CONFIRM",
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339"
          },
          {
            "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8",
            "refsource": "CONFIRM",
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-3037.html",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-3037.html"
          },
          {
            "name": "59153",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59153"
          },
          {
            "name": "[oss-security] 20140606 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)",
            "refsource": "MLIST",
            "url": "http://openwall.com/lists/oss-security/2014/06/06/20"
          },
          {
            "name": "59309",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59309"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8",
            "refsource": "CONFIRM",
            "url": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8"
          },
          {
            "name": "1030451",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1030451"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-0771.html",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html"
          },
          {
            "name": "SUSE-SU-2014:0775",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html"
          },
          {
            "name": "RHSA-2014:0800",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0800.html"
          },
          {
            "name": "USN-2237-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2237-1"
          },
          {
            "name": "SUSE-SU-2014:1319",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-3039.html",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-3039.html"
          },
          {
            "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270",
            "refsource": "CONFIRM",
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270"
          },
          {
            "name": "58500",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58500"
          },
          {
            "name": "USN-2240-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2240-1"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626"
          },
          {
            "name": "59386",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59386"
          },
          {
            "name": "35370",
            "refsource": "EXPLOIT-DB",
            "url": "http://www.exploit-db.com/exploits/35370"
          },
          {
            "name": "59599",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59599"
          },
          {
            "name": "SUSE-SU-2014:0837",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html"
          },
          {
            "name": "[oss-security] 20140605 Linux kernel futex local privilege escalation (CVE-2014-3153)",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2014/06/05/22"
          },
          {
            "name": "59092",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59092"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-3038.html",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-3038.html"
          },
          {
            "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2021/02/01/4"
          },
          {
            "name": "https://www.openwall.com/lists/oss-security/2021/02/01/4",
            "refsource": "MISC",
            "url": "https://www.openwall.com/lists/oss-security/2021/02/01/4"
          },
          {
            "name": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html",
            "refsource": "MISC",
            "url": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html"
          },
          {
            "name": "https://github.com/elongl/CVE-2014-3153",
            "refsource": "MISC",
            "url": "https://github.com/elongl/CVE-2014-3153"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.92",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.10.42",
                "versionStartIncluding": "3.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.14.6",
                "versionStartIncluding": "3.13",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.12.22",
                "versionStartIncluding": "3.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.60",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2014-3153"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-269"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20140605 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2014/06/05/24"
            },
            {
              "name": "[oss-security] 20140605 Linux kernel futex local privilege escalation (CVE-2014-3153)",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2014/06/05/22"
            },
            {
              "name": "[oss-security] 20140606 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2014/06/06/20"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8"
            },
            {
              "name": "59153",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59153"
            },
            {
              "name": "59092",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59092"
            },
            {
              "name": "59029",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59029"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-3038.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://linux.oracle.com/errata/ELSA-2014-3038.html"
            },
            {
              "name": "58500",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/58500"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-3039.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://linux.oracle.com/errata/ELSA-2014-3039.html"
            },
            {
              "name": "67906",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/67906"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-3037.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://linux.oracle.com/errata/ELSA-2014-3037.html"
            },
            {
              "name": "58990",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/58990"
            },
            {
              "name": "59309",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59309"
            },
            {
              "name": "openSUSE-SU-2014:0878",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html"
            },
            {
              "name": "59599",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59599"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-0771.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html"
            },
            {
              "name": "59262",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59262"
            },
            {
              "name": "59386",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59386"
            },
            {
              "name": "SUSE-SU-2014:1316",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1319",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
            },
            {
              "name": "35370",
              "refsource": "EXPLOIT-DB",
              "tags": [
                "Exploit",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.exploit-db.com/exploits/35370"
            },
            {
              "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270"
            },
            {
              "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339"
            },
            {
              "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e"
            },
            {
              "name": "1030451",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1030451"
            },
            {
              "name": "RHSA-2014:0800",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0800.html"
            },
            {
              "name": "SUSE-SU-2014:0837",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html"
            },
            {
              "name": "USN-2240-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2240-1"
            },
            {
              "name": "USN-2237-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2237-1"
            },
            {
              "name": "DSA-2949",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2014/dsa-2949"
            },
            {
              "name": "SUSE-SU-2014:0796",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html"
            },
            {
              "name": "SUSE-SU-2014:0775",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html"
            },
            {
              "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2021/02/01/4"
            },
            {
              "name": "https://github.com/elongl/CVE-2014-3153",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/elongl/CVE-2014-3153"
            },
            {
              "name": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2021/02/01/4",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://www.openwall.com/lists/oss-security/2021/02/01/4"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-10-03T16:57Z",
      "publishedDate": "2014-06-07T14:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...