CVE-2019-1010024

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
Summary ** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat." GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.
References
  • {'url': 'https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp%3Butm_medium=RSSĀ -

Information

Published : 2019-07-15 04:15

Updated : 2024-04-11 01:03


NVD link : CVE-2019-1010024

Mitre link : CVE-2019-1010024

CVE.ORG link : CVE-2019-1010024


JSON object : View

Products Affected

gnu

  • glibc
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor