Lucene search

K
cvelistRedhatCVELIST:CVE-2014-0205
HistorySep 28, 2014 - 7:00 p.m.

CVE-2014-0205

2014-09-2819:00:00
redhat
www.cve.org
2

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

The futex_wait function in kernel/futex.c in the Linux kernel before 2.6.37 does not properly maintain a certain reference count during requeue operations, which allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that triggers a zero count.

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%