CVE-2014-4043

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-4043
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-4043.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-4043
Related
Published
2014-10-06T23:55:08Z
Modified
2024-06-30T12:01:22Z
Summary
[none]
Details

The posixspawnfileactionsaddopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.

References

Affected packages

Debian:11 / glibc

Package

Name
glibc
Purl
pkg:deb/debian/glibc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.19-2

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / glibc

Package

Name
glibc
Purl
pkg:deb/debian/glibc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.19-2

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / glibc

Package

Name
glibc
Purl
pkg:deb/debian/glibc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.19-2

Ecosystem specific

{
    "urgency": "low"
}