CVE-2014-4043

Related Vulnerabilities: CVE-2014-4043  

The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.

The MITRE CVE dictionary describes this issue as:

The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.

Find out more about CVE-2014-4043 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

The Red Hat Security Response Team has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 4 and 5. A future update may address this flaw in Red Hat Enterprise Linux 6 or 7. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 1
Base Metrics AV:L/AC:H/Au:S/C:P/I:N/A:N
Access Vector Local
Access Complexity High
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 glibc Fix deferred
Red Hat Enterprise Linux 6 glibc Fix deferred
Red Hat Enterprise Linux 5 glibc Will not fix
Red Hat Enterprise Linux 4 glibc Will not fix

Acknowledgements

Red Hat would like to thank David Reid, Alex Gaynor, and Glyph Lefkowitz from Rackspace for reporting this issue.

External References