CVE-2020-6096

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

21 Nov 2022, 19:39

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

17 Oct 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html -
CWE CWE-681
CWE-191
CWE-195

12 May 2022, 17:40

Type Values Removed Values Added
CWE CWE-681

Information

Published : 2020-04-01 22:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-6096

Mitre link : CVE-2020-6096

CVE.ORG link : CVE-2020-6096


JSON object : View

Products Affected

gnu

  • glibc

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-195

Signed to Unsigned Conversion Error

CWE-191

Integer Underflow (Wrap or Wraparound)

CWE-681

Incorrect Conversion between Numeric Types