Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2020-10029: glibc security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2020-10029: glibc security update

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
03/04/2020
Created
06/17/2020
Added
06/17/2020
Modified
06/17/2020

Description

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-glibc
  • huawei-euleros-2_0_sp2-upgrade-glibc-common
  • huawei-euleros-2_0_sp2-upgrade-glibc-devel
  • huawei-euleros-2_0_sp2-upgrade-glibc-headers
  • huawei-euleros-2_0_sp2-upgrade-glibc-static
  • huawei-euleros-2_0_sp2-upgrade-glibc-utils
  • huawei-euleros-2_0_sp2-upgrade-nscd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;