CVE-2014-3153

Known exploited
Public exploit
The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.
Max CVSS
7.2
EPSS Score
0.13%
Published
2014-06-07
Updated
2023-10-03
CISA KEV Added
2022-05-25
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!