The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-08-01T10:00:00

Updated: 2024-08-06T11:34:37.379Z

Reserved: 2014-07-23T00:00:00

Link: CVE-2014-5045

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-01T11:13:09.460

Modified: 2023-11-07T02:20:42.420

Link: CVE-2014-5045

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-07-20T00:00:00Z

Links: CVE-2014-5045 - Bugzilla