Executive Summary

Informations
Name CVE-2014-5045 First vendor Publication 2014-08-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5045

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26591
 
Oval ID: oval:org.mitre.oval:def:26591
Title: USN-2337-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2337-1
CVE-2014-0155
CVE-2014-0181
CVE-2014-0206
CVE-2014-4014
CVE-2014-4027
CVE-2014-4171
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4654
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5045
Version: 3
Platform(s): Ubuntu 14.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26633
 
Oval ID: oval:org.mitre.oval:def:26633
Title: USN-2336-1 -- linux-lts-trusty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2336-1
CVE-2014-0155
CVE-2014-0181
CVE-2014-0206
CVE-2014-4014
CVE-2014-4027
CVE-2014-4171
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4654
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5045
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-trusty
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2151
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0062.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/68862
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
https://bugzilla.redhat.com/show_bug.cgi?id=1122472
https://github.com/torvalds/linux/commit/295dc39d941dc2ae53d5c170365af4c9d5c1...
MLIST http://www.openwall.com/lists/oss-security/2014/07/24/2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0062.html
SECUNIA http://secunia.com/advisories/60353

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:25:52
  • Multiple Updates
2024-02-02 01:28:23
  • Multiple Updates
2024-02-01 12:08:24
  • Multiple Updates
2023-12-29 01:24:56
  • Multiple Updates
2023-11-22 01:24:42
  • Multiple Updates
2023-11-07 21:45:24
  • Multiple Updates
2023-09-05 12:26:54
  • Multiple Updates
2023-09-05 01:08:16
  • Multiple Updates
2023-09-02 12:26:54
  • Multiple Updates
2023-09-02 01:08:24
  • Multiple Updates
2023-08-12 12:29:18
  • Multiple Updates
2023-08-12 01:07:53
  • Multiple Updates
2023-08-11 12:25:02
  • Multiple Updates
2023-08-11 01:08:06
  • Multiple Updates
2023-08-06 12:24:19
  • Multiple Updates
2023-08-06 01:07:52
  • Multiple Updates
2023-08-04 12:24:23
  • Multiple Updates
2023-08-04 01:07:56
  • Multiple Updates
2023-07-14 12:24:22
  • Multiple Updates
2023-07-14 01:07:55
  • Multiple Updates
2023-03-29 01:26:12
  • Multiple Updates
2023-03-28 12:08:15
  • Multiple Updates
2022-10-11 12:21:59
  • Multiple Updates
2022-10-11 01:08:04
  • Multiple Updates
2022-09-09 01:19:21
  • Multiple Updates
2022-03-11 01:18:07
  • Multiple Updates
2021-05-25 12:14:38
  • Multiple Updates
2021-05-04 12:33:10
  • Multiple Updates
2021-04-22 01:40:46
  • Multiple Updates
2020-08-15 00:22:53
  • Multiple Updates
2020-08-11 12:11:17
  • Multiple Updates
2020-08-08 01:11:16
  • Multiple Updates
2020-08-07 12:11:26
  • Multiple Updates
2020-08-07 01:11:56
  • Multiple Updates
2020-08-01 12:11:16
  • Multiple Updates
2020-07-30 01:11:50
  • Multiple Updates
2020-05-23 01:52:42
  • Multiple Updates
2020-05-23 00:41:43
  • Multiple Updates
2019-01-25 12:06:26
  • Multiple Updates
2018-11-17 12:04:59
  • Multiple Updates
2018-10-30 12:07:03
  • Multiple Updates
2018-08-09 12:03:02
  • Multiple Updates
2018-04-25 12:05:50
  • Multiple Updates
2017-03-22 12:00:57
  • Multiple Updates
2017-01-07 09:25:41
  • Multiple Updates
2016-08-12 12:01:36
  • Multiple Updates
2016-07-13 12:00:53
  • Multiple Updates
2016-06-30 21:38:29
  • Multiple Updates
2016-06-29 00:38:03
  • Multiple Updates
2016-04-27 01:04:17
  • Multiple Updates
2015-03-14 13:25:33
  • Multiple Updates
2015-03-12 09:23:32
  • Multiple Updates
2015-01-22 13:24:59
  • Multiple Updates
2014-12-16 13:25:22
  • Multiple Updates
2014-12-11 13:25:06
  • Multiple Updates
2014-11-13 13:27:09
  • Multiple Updates
2014-11-05 13:27:59
  • Multiple Updates
2014-10-23 13:24:55
  • Multiple Updates
2014-10-16 13:25:34
  • Multiple Updates
2014-09-04 13:24:42
  • Multiple Updates
2014-08-01 21:23:28
  • Multiple Updates
2014-08-01 17:22:33
  • First insertion