linux linux-kernel CVE-2014-3153 vulnerability in Linux and Other Products
Published on June 7, 2014

product logo product logo product logo product logo
The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.

Vendor Advisory Vendor Advisory Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Linux Kernel Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The futex_requeue function in kernel/futex.c in Linux kernel does not ensure that calls have two different futex addresses, which allows local users to gain privileges.

The following remediation steps are recommended / required by June 15, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

Improper Privilege Management

The software does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.


Products Associated with CVE-2014-3153

You can be notified by stack.watch whenever vulnerabilities like CVE-2014-3153 are published in these products:

 
 
 
 
 
 
 

What versions are vulnerable to CVE-2014-3153?