CVE-2014-5045

The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-01 11:13

Updated : 2024-02-04 18:35


NVD link : CVE-2014-5045

Mitre link : CVE-2014-5045

CVE.ORG link : CVE-2014-5045


JSON object : View

Products Affected

redhat

  • enterprise_linux_eus
  • enterprise_linux_server_tus
  • enterprise_linux_server_aus

linux

  • linux_kernel
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')