Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-10029 First vendor Publication 2020-03-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 127
Application 1
Application 1
Application 1
Application 1
Application 1
Os 3
Os 1
Os 3
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cd...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200327-0003/
GENTOO https://security.gentoo.org/glsa/202006-04
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=25487
MLIST https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
UBUNTU https://usn.ubuntu.com/4416-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:37:51
  • Multiple Updates
2022-11-10 09:27:37
  • Multiple Updates
2022-10-18 00:27:28
  • Multiple Updates
2022-04-27 21:23:54
  • Multiple Updates
2022-01-29 01:40:14
  • Multiple Updates
2021-08-05 01:36:12
  • Multiple Updates
2021-07-21 17:24:24
  • Multiple Updates
2021-05-04 13:44:19
  • Multiple Updates
2021-04-22 02:56:33
  • Multiple Updates
2020-12-11 01:28:10
  • Multiple Updates
2020-07-10 05:22:40
  • Multiple Updates
2020-06-13 09:22:42
  • Multiple Updates
2020-05-23 02:34:44
  • First insertion