Количество 12
Количество 12

CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

CVE-2020-1752
CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2. ...

openSUSE-SU-2020:0467-1
Security update for glibc

SUSE-SU-2022:1123-1
Security update for glibc

SUSE-SU-2020:0820-1
Security update for glibc
GHSA-8x3m-4qgh-829r
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

BDU:2021-03122
Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код

SUSE-SU-2020:0832-1
Security update for glibc
ELSA-2020-4444
ELSA-2020-4444: glibc security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-1752 A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32. | CVSS3: 7 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-1752 A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32. | CVSS3: 7 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-1752 A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32. | CVSS3: 7 | 0% Низкий | около 5 лет назад |
![]() | CVSS3: 7 | 0% Низкий | почти 5 лет назад | |
CVE-2020-1752 A use-after-free vulnerability introduced in glibc upstream version 2. ... | CVSS3: 7 | 0% Низкий | около 5 лет назад | |
![]() | openSUSE-SU-2020:0467-1 Security update for glibc | 0% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2022:1123-1 Security update for glibc | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2020:0820-1 Security update for glibc | 0% Низкий | около 5 лет назад | |
GHSA-8x3m-4qgh-829r A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32. | CVSS3: 7 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-03122 Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код | CVSS3: 7 | 0% Низкий | около 4 лет назад |
![]() | SUSE-SU-2020:0832-1 Security update for glibc | около 5 лет назад | ||
ELSA-2020-4444 ELSA-2020-4444: glibc security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад |
Уязвимостей на страницу