The futex_wait function in kernel/futex.c in the Linux kernel before 2.6.37 does not properly maintain a certain reference count during requeue operations, which allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that triggers a zero count.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-09-28T19:00:00

Updated: 2024-08-06T09:05:39.238Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0205

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-28T19:55:05.550

Modified: 2023-02-13T00:37:23.333

Link: CVE-2014-0205

cve-icon Redhat

Severity : Important

Publid Date: 2014-09-09T00:00:00Z

Links: CVE-2014-0205 - Bugzilla