Vulnerability CVE-2020-1752: Information

Description

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

Severity: HIGH (7.0) Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: April 30, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-416

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
      End excliding
      2.32.0

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
      Start including
      9.5

      cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*