Lucene search

K
cve[email protected]CVE-2014-4043
HistoryOct 06, 2014 - 11:55 p.m.

CVE-2014-4043

2014-10-0623:55:08
CWE-94
web.nvd.nist.gov
74
cve-2014-4043
glibc
posix_spawn_file_actions_addopen
use-after-free vulnerabilities
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.4 Medium

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.7%

The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.

Affected configurations

NVD
Node
gnuglibcRange2.19
Node
opensuseopensuseMatch13.1
CPENameOperatorVersion
gnu:glibcgnu glibcle2.19

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.4 Medium

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.7%