CVE-2019-1010025

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp%3Butm_medium=RSSĀ -
Summary ** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability." GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Information

Published : 2019-07-15 04:15

Updated : 2024-04-11 01:03


NVD link : CVE-2019-1010025

Mitre link : CVE-2019-1010025

CVE.ORG link : CVE-2019-1010025


JSON object : View

Products Affected

gnu

  • glibc
CWE
CWE-330

Use of Insufficiently Random Values