Lucene search

K
ubuntucveUbuntu.comUB:CVE-2014-4043
HistoryJun 13, 2014 - 12:00 a.m.

CVE-2014-4043

2014-06-1300:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.2%

The posix_spawn_file_actions_addopen function in glibc before 2.20 does not
copy its path argument in accordance with the POSIX specification, which
allows context-dependent attackers to trigger use-after-free
vulnerabilities.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu10.04noarcheglibc< 2.11.1-0ubuntu7.14UNKNOWN
ubuntu12.04noarcheglibc< 2.15-0ubuntu10.6UNKNOWN
ubuntu14.04noarcheglibc< 2.19-0ubuntu6.1UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.2%