The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 does not properly maintain the semantics of rename_lock, which allows local users to cause a denial of service (deadlock and system hang) via a crafted application.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1976.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1978.html cve-icon cve-icon
http://secunia.com/advisories/62801 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3170 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2014/10/30/7 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/70854 cve-icon cve-icon
http://www.securitytracker.com/id/1034051 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2492-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2493-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2515-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2516-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2517-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2518-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1159313 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10 cve-icon cve-icon
https://lkml.org/lkml/2014/10/25/171 cve-icon cve-icon
https://lkml.org/lkml/2014/10/25/179 cve-icon cve-icon
https://lkml.org/lkml/2014/10/25/180 cve-icon cve-icon
https://lkml.org/lkml/2014/10/26/101 cve-icon cve-icon
https://lkml.org/lkml/2014/10/26/116 cve-icon cve-icon
https://lkml.org/lkml/2014/10/26/128 cve-icon cve-icon
https://lkml.org/lkml/2014/10/26/129 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-8559 cve-icon
https://support.f5.com/csp/article/K05211147 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-8559 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-10T11:00:00

Updated: 2024-08-06T13:18:48.453Z

Reserved: 2014-10-30T00:00:00

Link: CVE-2014-8559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-11-10T11:55:09.813

Modified: 2020-08-13T17:42:43.860

Link: CVE-2014-8559

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-10-25T00:00:00Z

Links: CVE-2014-8559 - Bugzilla