Vulnerabilities > CVE-2020-1751 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.0 - HIGH
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
high complexity
gnu
redhat
canonical
CWE-787
nessus

Summary

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Vulnerable Configurations

Part Description Count
Application
Gnu
127
OS
Redhat
1
OS
Canonical
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0832-1.NASL
    descriptionThis update for glibc fixes the following issues : CVE-2020-1752: Fixed a use after free in glob which could have allowed a local attacker to create a specially crafted path that, when processed by the glob function, could potentially have led to arbitrary code execution (bsc#1167631). CVE-2020-1751: Fixed an array overflow in backtrace for PowerPC (bsc#1158996). CVE-2020-10029: Fixed a stack-based buffer overflow during range reduction (bsc#1165784). Use
    last seen2020-05-08
    modified2020-04-02
    plugin id135165
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135165
    titleSUSE SLES12 Security Update : glibc (SUSE-SU-2020:0832-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-244EFC27AF.NASL
    descriptionThis update incorporates fixes from the upstream glibc 2.30 stable release branch, including 3 fixes for medium severity security vulnerabilities. (CVE-2020-10029, CVE-2020-1752, CVE-2020-1751) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-04-06
    plugin id135209
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135209
    titleFedora 31 : glibc (2020-244efc27af)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-7F625C5EA8.NASL
    descriptionThis update incorporates fixes from the upstream glibc 2.29 stable release branch, including 3 fixes for medium severity security vulnerabilities. (CVE-2020-10029, CVE-2020-1752, CVE-2020-1751) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-04-10
    plugin id135372
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135372
    titleFedora 30 : glibc (2020-7f625c5ea8)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1579.NASL
    descriptionAccording to the version of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - When unwinding through a signal frame the backtrace function on PowerPC didn
    last seen2020-05-31
    modified2020-05-26
    plugin id136857
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136857
    titleEulerOS 2.0 SP8 : glibc (EulerOS-SA-2020-1579)