Known Exploited Vulnerability
7.8
HIGH
CVE-2014-3153
Linux Kernel Privilege Escalation Vulnerability - [Actively Exploited]
Description

The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.

INFO

Published Date :

June 7, 2014, 2:55 p.m.

Last Modified :

July 2, 2024, 12:17 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The futex_requeue function in kernel/futex.c in Linux kernel does not ensure that calls have two different futex addresses, which allows local users to gain privileges.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2014-3153 has a 70 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3153 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_real_time_extension
4 Suse linux_enterprise_high_availability_extension
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux_server_aus
1 Oracle linux
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3153.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8 Broken Link
http://linux.oracle.com/errata/ELSA-2014-0771.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3037.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3038.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3039.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2014/06/05/24 Mailing List
http://openwall.com/lists/oss-security/2014/06/06/20 Mailing List
http://rhn.redhat.com/errata/RHSA-2014-0800.html Third Party Advisory
http://secunia.com/advisories/58500 Broken Link
http://secunia.com/advisories/58990 Broken Link
http://secunia.com/advisories/59029 Broken Link
http://secunia.com/advisories/59092 Broken Link
http://secunia.com/advisories/59153 Broken Link
http://secunia.com/advisories/59262 Broken Link
http://secunia.com/advisories/59309 Broken Link
http://secunia.com/advisories/59386 Broken Link
http://secunia.com/advisories/59599 Broken Link
http://www.debian.org/security/2014/dsa-2949 Exploit
http://www.exploit-db.com/exploits/35370 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2014/06/05/22 Mailing List
http://www.openwall.com/lists/oss-security/2021/02/01/4 Mailing List
http://www.securityfocus.com/bid/67906 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030451 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2237-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2240-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1103626 Issue Tracking Third Party Advisory
https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html Exploit
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e Mailing List Patch
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 Mailing List Patch
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 Mailing List Patch
https://github.com/elongl/CVE-2014-3153 Third Party Advisory
https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8 Patch
https://www.openwall.com/lists/oss-security/2021/02/01/4 Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 3 weeks, 3 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

HCL

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2022, 7:27 a.m. This repo has been linked 3 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 3, 2022, 1:47 p.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3153 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3153 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8 Broken Link
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-0771.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-0771.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3037.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3037.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3038.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3038.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3039.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3039.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2014/06/05/24 No Types Assigned http://openwall.com/lists/oss-security/2014/06/05/24 Mailing List
    Changed Reference Type http://openwall.com/lists/oss-security/2014/06/06/20 No Types Assigned http://openwall.com/lists/oss-security/2014/06/06/20 Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0800.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0800.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/58500 No Types Assigned http://secunia.com/advisories/58500 Broken Link
    Changed Reference Type http://secunia.com/advisories/58990 No Types Assigned http://secunia.com/advisories/58990 Broken Link
    Changed Reference Type http://secunia.com/advisories/59029 No Types Assigned http://secunia.com/advisories/59029 Broken Link
    Changed Reference Type http://secunia.com/advisories/59092 No Types Assigned http://secunia.com/advisories/59092 Broken Link
    Changed Reference Type http://secunia.com/advisories/59153 No Types Assigned http://secunia.com/advisories/59153 Broken Link
    Changed Reference Type http://secunia.com/advisories/59262 No Types Assigned http://secunia.com/advisories/59262 Broken Link
    Changed Reference Type http://secunia.com/advisories/59309 No Types Assigned http://secunia.com/advisories/59309 Broken Link
    Changed Reference Type http://secunia.com/advisories/59386 No Types Assigned http://secunia.com/advisories/59386 Broken Link
    Changed Reference Type http://secunia.com/advisories/59599 No Types Assigned http://secunia.com/advisories/59599 Broken Link
    Changed Reference Type http://www.debian.org/security/2014/dsa-2949 No Types Assigned http://www.debian.org/security/2014/dsa-2949 Exploit
    Changed Reference Type http://www.exploit-db.com/exploits/35370 No Types Assigned http://www.exploit-db.com/exploits/35370 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/06/05/22 No Types Assigned http://www.openwall.com/lists/oss-security/2014/06/05/22 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/01/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/02/01/4 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/67906 No Types Assigned http://www.securityfocus.com/bid/67906 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030451 No Types Assigned http://www.securitytracker.com/id/1030451 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2237-1 No Types Assigned http://www.ubuntu.com/usn/USN-2237-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2240-1 No Types Assigned http://www.ubuntu.com/usn/USN-2240-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1103626 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1103626 Issue Tracking, Third Party Advisory
    Changed Reference Type https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html No Types Assigned https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html Exploit
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e Mailing List, Patch
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 Mailing List, Patch
    Changed Reference Type https://github.com/elongl/CVE-2014-3153 No Types Assigned https://github.com/elongl/CVE-2014-3153 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8 No Types Assigned https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8 Patch
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/02/01/4 No Types Assigned https://www.openwall.com/lists/oss-security/2021/02/01/4 Mailing List
    Removed CWE NIST CWE-269
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/67906 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html [No types assigned]
    Added Reference Chrome http://openwall.com/lists/oss-security/2014/06/05/24 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59029 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2014/dsa-2949 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59262 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/58990 [No types assigned]
    Added Reference Chrome https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e [No types assigned]
    Added Reference Chrome https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 [No types assigned]
    Added Reference Chrome http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8 [No types assigned]
    Added Reference Chrome http://linux.oracle.com/errata/ELSA-2014-3037.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59153 [No types assigned]
    Added Reference Chrome http://openwall.com/lists/oss-security/2014/06/06/20 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59309 [No types assigned]
    Added Reference Chrome https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1030451 [No types assigned]
    Added Reference Chrome http://linux.oracle.com/errata/ELSA-2014-0771.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-0800.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2237-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html [No types assigned]
    Added Reference Chrome http://linux.oracle.com/errata/ELSA-2014-3039.html [No types assigned]
    Added Reference Chrome https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/58500 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2240-1 [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1103626 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59386 [No types assigned]
    Added Reference Chrome http://www.exploit-db.com/exploits/35370 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59599 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html [No types assigned]
    Added Reference Chrome http://www.openwall.com/lists/oss-security/2014/06/05/22 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59092 [No types assigned]
    Added Reference Chrome http://linux.oracle.com/errata/ELSA-2014-3038.html [No types assigned]
    Added Reference Chrome http://www.openwall.com/lists/oss-security/2021/02/01/4 [No types assigned]
    Added Reference Chrome https://www.openwall.com/lists/oss-security/2021/02/01/4 [No types assigned]
    Added Reference Chrome https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html [No types assigned]
    Added Reference Chrome https://github.com/elongl/CVE-2014-3153 [No types assigned]
    Removed Reference Google Inc. http://openwall.com/lists/oss-security/2014/06/05/24
    Removed Reference Google Inc. http://www.openwall.com/lists/oss-security/2014/06/05/22
    Removed Reference Google Inc. http://openwall.com/lists/oss-security/2014/06/06/20
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1103626
    Removed Reference Google Inc. https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8
    Removed Reference Google Inc. http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8
    Removed Reference Google Inc. http://secunia.com/advisories/59153
    Removed Reference Google Inc. http://secunia.com/advisories/59092
    Removed Reference Google Inc. http://secunia.com/advisories/59029
    Removed Reference Google Inc. http://linux.oracle.com/errata/ELSA-2014-3038.html
    Removed Reference Google Inc. http://secunia.com/advisories/58500
    Removed Reference Google Inc. http://linux.oracle.com/errata/ELSA-2014-3039.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/67906
    Removed Reference Google Inc. http://linux.oracle.com/errata/ELSA-2014-3037.html
    Removed Reference Google Inc. http://secunia.com/advisories/58990
    Removed Reference Google Inc. http://secunia.com/advisories/59309
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html
    Removed Reference Google Inc. http://secunia.com/advisories/59599
    Removed Reference Google Inc. http://linux.oracle.com/errata/ELSA-2014-0771.html
    Removed Reference Google Inc. http://secunia.com/advisories/59262
    Removed Reference Google Inc. http://secunia.com/advisories/59386
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
    Removed Reference Google Inc. http://www.exploit-db.com/exploits/35370
    Removed Reference Google Inc. https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270
    Removed Reference Google Inc. https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339
    Removed Reference Google Inc. https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e
    Removed Reference Google Inc. http://www.securitytracker.com/id/1030451
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-0800.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2240-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2237-1
    Removed Reference Google Inc. http://www.debian.org/security/2014/dsa-2949
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html
    Removed Reference Google Inc. http://www.openwall.com/lists/oss-security/2021/02/01/4
    Removed Reference Google Inc. https://github.com/elongl/CVE-2014-3153
    Removed Reference Google Inc. https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html
    Removed Reference Google Inc. https://www.openwall.com/lists/oss-security/2021/02/01/4
  • Reanalysis by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 3.2.60 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.92 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.60 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.92 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.6
  • Reanalysis by [email protected]

    Aug. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 3.2.60 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.92 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.6
  • Modified Analysis by [email protected]

    Feb. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8 Patch http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8 Patch, Vendor Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-0771.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-0771.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3037.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3037.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3038.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3038.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3039.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3039.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2014/06/05/24 No Types Assigned http://openwall.com/lists/oss-security/2014/06/05/24 Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2014/06/06/20 No Types Assigned http://openwall.com/lists/oss-security/2014/06/06/20 Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0800.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0800.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/58500 No Types Assigned http://secunia.com/advisories/58500 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/58990 No Types Assigned http://secunia.com/advisories/58990 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59029 No Types Assigned http://secunia.com/advisories/59029 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59092 No Types Assigned http://secunia.com/advisories/59092 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59153 No Types Assigned http://secunia.com/advisories/59153 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59262 No Types Assigned http://secunia.com/advisories/59262 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59309 No Types Assigned http://secunia.com/advisories/59309 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59386 No Types Assigned http://secunia.com/advisories/59386 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59599 No Types Assigned http://secunia.com/advisories/59599 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2949 No Types Assigned http://www.debian.org/security/2014/dsa-2949 Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/35370 No Types Assigned http://www.exploit-db.com/exploits/35370 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/06/05/22 No Types Assigned http://www.openwall.com/lists/oss-security/2014/06/05/22 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/01/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/02/01/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/67906 No Types Assigned http://www.securityfocus.com/bid/67906 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030451 No Types Assigned http://www.securitytracker.com/id/1030451 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2237-1 No Types Assigned http://www.ubuntu.com/usn/USN-2237-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2240-1 No Types Assigned http://www.ubuntu.com/usn/USN-2240-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1103626 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1103626 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html No Types Assigned https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html Exploit, Third Party Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 Patch, Vendor Advisory
    Changed Reference Type https://github.com/elongl/CVE-2014-3153 No Types Assigned https://github.com/elongl/CVE-2014-3153 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8 Patch https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8 Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/02/01/4 No Types Assigned https://www.openwall.com/lists/oss-security/2021/02/01/4 Mailing List, Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-269
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.5
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
  • CVE Modified by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Added Reference https://github.com/elongl/CVE-2014-3153 [No Types Assigned]
    Added Reference https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html [No Types Assigned]
    Added Reference https://www.openwall.com/lists/oss-security/2021/02/01/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/02/01/4 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2240-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2237-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2014/dsa-2949 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0800.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270 [No Types Assigned]
    Added Reference https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339 [No Types Assigned]
    Added Reference https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030451 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.exploit-db.com/exploits/35370
  • CVE Modified by [email protected]

    Dec. 07, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
  • Initial Analysis by [email protected]

    Jun. 09, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3153 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3153 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.63 }} 0.50%

score

0.79121

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability