The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.
Published 2014-08-01 11:13:09
Updated 2020-08-14 18:11:13
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2014-5045

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-5045

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.2
MEDIUM AV:L/AC:H/Au:N/C:C/I:C/A:C
1.9
10.0
NIST

CWE ids for CVE-2014-5045

References for CVE-2014-5045

Products affected by CVE-2014-5045

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!