ghsa-3q29-89cr-qgvj
Vulnerability from github
Published
2022-05-24 16:50
Modified
2024-03-21 03:33
Severity
Details

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-1010024"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-07-15T04:15:00Z",
    "severity": "MODERATE"
  },
  "details": "GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc.",
  "id": "GHSA-3q29-89cr-qgvj",
  "modified": "2024-03-21T03:33:40Z",
  "published": "2022-05-24T16:50:16Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1010024"
    },
    {
      "type": "WEB",
      "url": "https://security-tracker.debian.org/tracker/CVE-2019-1010024"
    },
    {
      "type": "WEB",
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22852"
    },
    {
      "type": "WEB",
      "url": "https://support.f5.com/csp/article/K06046097"
    },
    {
      "type": "WEB",
      "url": "https://support.f5.com/csp/article/K06046097?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "type": "WEB",
      "url": "https://support.f5.com/csp/article/K06046097?utm_source=f5support\u0026amp;utm_medium=RSS"
    },
    {
      "type": "WEB",
      "url": "https://ubuntu.com/security/CVE-2019-1010024"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/109162"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...