Executive Summary

Informations
Name CVE-2019-1010022 First vendor Publication 2019-07-15
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
DEBIAN https://security-tracker.debian.org/tracker/CVE-2019-1010022
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
UBUNTU https://ubuntu.com/security/CVE-2019-1010022

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-04-11 09:28:31
  • Multiple Updates
2024-03-21 09:28:33
  • Multiple Updates
2023-11-07 21:39:37
  • Multiple Updates
2021-06-10 21:23:24
  • Multiple Updates
2021-05-04 13:22:39
  • Multiple Updates
2021-04-22 02:37:49
  • Multiple Updates
2020-11-17 00:22:51
  • Multiple Updates
2020-05-23 02:20:52
  • Multiple Updates
2019-07-18 21:21:03
  • Multiple Updates
2019-07-15 17:19:28
  • Multiple Updates
2019-07-15 09:18:05
  • First insertion