5.5
MEDIUM
CVE-2020-10029
Apache HTTP Server Integer Overflow Vulnerability
Description

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

INFO

Published Date :

March 4, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-10029 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10029 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp cloud_backup
4 Netapp hci_management_node
5 Netapp solidfire
6 Netapp steelstore_cloud_integrated_storage
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Download automotive OSS

Shell Dockerfile Makefile C Roff M4

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 6, 2024, 5:49 p.m. This repo has been linked 7 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 2 months, 3 weeks ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 9 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Reproduce CVEs from ForAllSecure Vulnerabilities Lab

Dockerfile Makefile C C++ CMake Python Roff Shell MATLAB Objective-C

Updated: 2 months, 2 weeks ago
106 stars 21 fork 21 watcher
Born at : May 27, 2020, 1:32 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10029 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10029 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
  • Modified Analysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202006-04 No Types Assigned https://security.gentoo.org/glsa/202006-04 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200327-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200327-0003/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4416-1/ No Types Assigned https://usn.ubuntu.com/4416-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Jul. 09, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4416-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200327-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=25487 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=25487 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f No Types Assigned https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f Patch, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.32.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10029 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10029 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24940

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability