Lucene search

K
cvelistMitreCVELIST:CVE-2014-4043
HistoryOct 06, 2014 - 11:00 p.m.

CVE-2014-4043

2014-10-0623:00:00
mitre
www.cve.org

6.5 Medium

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.7%

The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.

References