Vulnerability CVE-2014-3153: Information

Description

The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.

Severity: HIGH (7.2)

Published: June 7, 2014
Modified: Nov. 7, 2023
Error type identifier: CWE-269

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-std-defsisyphus3.12.21-alt26.1.94-alt1ALT-PU-2014-1739-1120892Fixed
kernel-image-std-defp103.12.21-alt25.10.218-alt1ALT-PU-2014-1739-1120892Fixed
kernel-image-std-defp93.12.21-alt25.4.277-alt1ALT-PU-2014-1739-1120892Fixed
kernel-image-std-defc9f23.12.21-alt25.10.214-alt0.c9f.2ALT-PU-2014-1739-1120892Fixed
kernel-image-std-defc73.12.21-alt24.4.277-alt0.M70C.1ALT-PU-2014-1745-1121001Fixed
kernel-image-std-defp113.12.21-alt26.1.91-alt1ALT-PU-2014-1739-1120892Fixed
kernel-image-std-paec9f23.12.21-alt24.19.72-alt1ALT-PU-2014-1741-1120894Fixed
kernel-image-std-paec73.12.21-alt23.14.28-alt1ALT-PU-2014-1746-1121001Fixed
kernel-image-un-defsisyphus3.14.5-alt26.6.34-alt1ALT-PU-2014-1740-1120896Fixed
kernel-image-un-defp103.14.5-alt26.1.90-alt1ALT-PU-2014-1740-1120896Fixed
kernel-image-un-defp93.14.5-alt25.10.218-alt1ALT-PU-2014-1740-1120896Fixed
kernel-image-un-defc10f13.14.5-alt26.1.85-alt0.c10f.1ALT-PU-2014-1740-1120896Fixed
kernel-image-un-defc9f23.14.5-alt25.10.29-alt2ALT-PU-2014-1740-1120896Fixed
kernel-image-un-defc73.14.5-alt24.9.277-alt0.M70C.1ALT-PU-2014-1747-1121001Fixed
kernel-image-un-defp113.14.5-alt26.6.31-alt1ALT-PU-2014-1740-1120896Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed
usbipp115.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
67906
    openSUSE-SU-2014:0878
      [oss-security] 20140605 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)
        59029
          DSA-2949
            SUSE-SU-2014:1316
              SUSE-SU-2014:0796
                59262
                  58990
                    https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e
                      https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339
                        http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8
                          http://linux.oracle.com/errata/ELSA-2014-3037.html
                            59153
                              [oss-security] 20140606 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)
                                59309
                                  https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8
                                    1030451
                                      http://linux.oracle.com/errata/ELSA-2014-0771.html
                                        SUSE-SU-2014:0775
                                          RHSA-2014:0800
                                            USN-2237-1
                                              SUSE-SU-2014:1319
                                                http://linux.oracle.com/errata/ELSA-2014-3039.html
                                                  https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270
                                                    58500
                                                      USN-2240-1
                                                        https://bugzilla.redhat.com/show_bug.cgi?id=1103626
                                                          59386
                                                            35370
                                                              59599
                                                                SUSE-SU-2014:0837
                                                                  [oss-security] 20140605 Linux kernel futex local privilege escalation (CVE-2014-3153)
                                                                    59092
                                                                      http://linux.oracle.com/errata/ELSA-2014-3038.html
                                                                        [oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes
                                                                          https://www.openwall.com/lists/oss-security/2021/02/01/4
                                                                            https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html
                                                                              https://github.com/elongl/CVE-2014-3153
                                                                                  1. Configuration 1

                                                                                    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
                                                                                    Start including
                                                                                    3.3
                                                                                    End excliding
                                                                                    3.4.92

                                                                                    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
                                                                                    Start including
                                                                                    3.5
                                                                                    End excliding
                                                                                    3.10.42

                                                                                    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
                                                                                    Start including
                                                                                    3.13
                                                                                    End excliding
                                                                                    3.14.6

                                                                                    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
                                                                                    Start including
                                                                                    3.11
                                                                                    End excliding
                                                                                    3.12.22

                                                                                    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
                                                                                    End excliding
                                                                                    3.2.60

                                                                                    Configuration 2

                                                                                    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*

                                                                                    Configuration 3

                                                                                    cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*

                                                                                    cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*

                                                                                    cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*

                                                                                    cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*

                                                                                    cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*

                                                                                    cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*

                                                                                    cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*

                                                                                    cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*