CVE-2020-1751

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 Issue Tracking Patch Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=25423 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20200430-0002/ Third Party Advisory
https://security.gentoo.org/glsa/202006-04 Third Party Advisory
https://usn.ubuntu.com/4416-1/ Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2020-04-17 12:15

Updated : 2023-01-27 10:34


NVD link : CVE-2020-1751

Mitre link : CVE-2020-1751


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

redhat

  • enterprise_linux

gnu

  • glibc