[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19126Date: (C)2019-11-20   (M)2024-04-17


On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2020-1a3bdfde17
FEDORA-2020-c32e4b271c
USN-4416-1
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://sourceware.org/bugzilla/show_bug.cgi?id=25204

CPE    1
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
CWE    1
CWE-665
OVAL    17
oval:org.secpod.oval:def:89050342
oval:org.secpod.oval:def:64136
oval:org.secpod.oval:def:64137
oval:org.secpod.oval:def:504292
...

© SecPod Technologies