Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-1751

Publication date 17 April 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.0 · High

Score breakdown

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Read the notes from the security team

Status

Package Ubuntu Release Status
eglibc 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
glibc 20.04 LTS focal
Not affected
19.10 eoan
Fixed 2.30-0ubuntu2.2
18.04 LTS bionic
Fixed 2.27-3ubuntu1.2
16.04 LTS xenial
Fixed 2.23-0ubuntu11.2
14.04 LTS trusty Not in release

Notes


leosilva

-esm releases only supports amd64 arch


mdeslaur

introduced in https://sourceware.org/git/?p=glibc.git;a=commit;h=d400dcac5e

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
glibc

Severity score breakdown

Parameter Value
Base score 7.0 · High
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4416-1
    • GNU C Library vulnerabilities
    • 6 July 2020

Other references