Advisory Published

USN-4548-1: libuv vulnerability

First published: Mon Sep 28 2020(Updated: )

It was discovered that libuv incorrectly handled certain paths. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libuv1<1.34.2-1ubuntu1.1
1.34.2-1ubuntu1.1
=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this libuv vulnerability?

    The vulnerability ID for this libuv vulnerability is CVE-2020-8252.

  • How does this vulnerability impact libuv?

    This vulnerability in libuv could allow an attacker to cause a crash or execute arbitrary code.

  • What version of libuv is affected by this vulnerability?

    The version of libuv affected by this vulnerability is 1.34.2-1ubuntu1.1.

  • What is the severity of the libuv vulnerability?

    The severity of the libuv vulnerability is not specified in the provided information.

  • How can I fix the libuv vulnerability?

    To fix the libuv vulnerability, update to version 1.34.2-1ubuntu1.1 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203