CVE-2014-5045

high

Description

The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1122472

http://www.securityfocus.com/bid/68862

http://www.openwall.com/lists/oss-security/2014/07/24/2

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8

http://secunia.com/advisories/60353

http://rhn.redhat.com/errata/RHSA-2015-0062.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=295dc39d941dc2ae53d5c170365af4c9d5c16212

Details

Source: Mitre, NVD

Published: 2014-08-01

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.2

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Severity: High