Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-1751

Published: 17 April 2020

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Notes

AuthorNote
leosilva
-esm releases only supports amd64 arch
mdeslaur
introduced in https://sourceware.org/git/?p=glibc.git;a=commit;h=d400dcac5e

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
glibc
Launchpad, Ubuntu, Debian
bionic
Released (2.27-3ubuntu1.2)
eoan
Released (2.30-0ubuntu2.2)
focal Not vulnerable
(2.31-0ubuntu9)
trusty Does not exist

xenial
Released (2.23-0ubuntu11.2)
upstream Needs triage

Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d93769405996dfc11d216ddbe415946617b5a494
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Ignored
(out of support)
upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H