Vulnerability CVE-2014-5045


Published: 2014-08-01

Description:
The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel 3.15.7 fs/namei.c memory consumption and use-after-free
Vasily
03.08.2014

CVSS2 => (AV:L/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.2/10
10/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=295dc39d941dc2ae53d5c170365af4c9d5c16212
http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://secunia.com/advisories/60353
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
http://www.openwall.com/lists/oss-security/2014/07/24/2
http://www.securityfocus.com/bid/68862
https://bugzilla.redhat.com/show_bug.cgi?id=1122472
https://github.com/torvalds/linux/commit/295dc39d941dc2ae53d5c170365af4c9d5c16212

Copyright 2024, cxsecurity.com

 

Back to Top