Vulnerabilidad en la función posix_spawn_file_actions_addopen en glibc (CVE-2014-4043)
Gravedad CVSS v2.0:
ALTA
Tipo:
CWE-94
Control incorrecto de generación de código (Inyección de código)
Fecha de publicación:
06/10/2014
Última modificación:
12/04/2025
Descripción
La función posix_spawn_file_actions_addopen en glibc anterior a 2.20 no copia su argumento de ruta de acuerdo con la especificación POSIX, lo que permite a atacantes dependientes de contexto provocar vulnerabilidades de uso después de liberación.
Impacto
Puntuación base 2.0
7.50
Gravedad 2.0
ALTA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* | 2.19 (incluyendo) | |
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00012.html
- http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
- http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
- http://seclists.org/fulldisclosure/2019/Jun/18
- http://seclists.org/fulldisclosure/2019/Sep/7
- http://www.mandriva.com/security/advisories?name=MDVSA-2014%3A152
- http://www.securityfocus.com/bid/68006
- https://bugzilla.redhat.com/show_bug.cgi?id=1109263
- https://exchange.xforce.ibmcloud.com/vulnerabilities/93784
- https://seclists.org/bugtraq/2019/Jun/14
- https://seclists.org/bugtraq/2019/Sep/7
- https://security.gentoo.org/glsa/201503-04
- https://sourceware.org/bugzilla/show_bug.cgi?id=17048
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba%3Dblobdiff%3Bf%3DChangeLog%3Bh%3D3020b9ac232315df362521aeaf85f21cb9926db8%3Bhp%3Dd86e73963dd9fb5e21b1a28326630337226812aa%3Bhb%3D89e435f3559c53084498e9baad22172b64429362%3Bhpb%3Dc3a2ebe1f7541cc35937621e08c28ff88afd0845
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba%3Dblobdiff%3Bf%3Dposix/spawn_faction_addopen.c%3Bh%3D40800b8e6e81341501c0fb8a91009529e2048dec%3Bhp%3D47f62425b696a4fdd511b2a057746322eb6518db%3Bhb%3D89e435f3559c53084498e9baad22172b64429362%3Bhpb%3Dc3a2ebe1f7541cc35937621e08c28ff88afd0845
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh%3D89e435f3559c53084498e9baad22172b64429362
- http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00012.html
- http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
- http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
- http://seclists.org/fulldisclosure/2019/Jun/18
- http://seclists.org/fulldisclosure/2019/Sep/7
- http://www.mandriva.com/security/advisories?name=MDVSA-2014%3A152
- http://www.securityfocus.com/bid/68006
- https://bugzilla.redhat.com/show_bug.cgi?id=1109263
- https://exchange.xforce.ibmcloud.com/vulnerabilities/93784
- https://seclists.org/bugtraq/2019/Jun/14
- https://seclists.org/bugtraq/2019/Sep/7
- https://security.gentoo.org/glsa/201503-04
- https://sourceware.org/bugzilla/show_bug.cgi?id=17048
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba%3Dblobdiff%3Bf%3DChangeLog%3Bh%3D3020b9ac232315df362521aeaf85f21cb9926db8%3Bhp%3Dd86e73963dd9fb5e21b1a28326630337226812aa%3Bhb%3D89e435f3559c53084498e9baad22172b64429362%3Bhpb%3Dc3a2ebe1f7541cc35937621e08c28ff88afd0845
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba%3Dblobdiff%3Bf%3Dposix/spawn_faction_addopen.c%3Bh%3D40800b8e6e81341501c0fb8a91009529e2048dec%3Bhp%3D47f62425b696a4fdd511b2a057746322eb6518db%3Bhb%3D89e435f3559c53084498e9baad22172b64429362%3Bhpb%3Dc3a2ebe1f7541cc35937621e08c28ff88afd0845
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh%3D89e435f3559c53084498e9baad22172b64429362