6.9
CVSSv2

CVE-2014-0205

Published: 28/09/2014 Updated: 13/02/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 615
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The futex_wait function in kernel/futex.c in the Linux kernel prior to 2.6.37 does not properly maintain a certain reference count during requeue operations, which allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that triggers a zero count.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

linux linux kernel 2.6.36.3

linux linux kernel 2.6.36.1

linux linux kernel 2.6.36.2

Vendor Advisories

Multiple security flaws in Linux kernel ...
A flaw was found in the way the Linux kernel's futex subsystem handled reference counting when requeuing futexes during futex_wait() A local, unprivileged user could use this flaw to zero out the reference counter of an inode or an mm struct that backs up the memory area of the futex, which could lead to a use-after-free flaw, resulting in a syste ...