Executive Summary

Informations
Name CVE-2019-19126 First vendor Publication 2019-11-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-665 Improper Initialization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 126
Os 3
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=25204
MLIST https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
UBUNTU https://usn.ubuntu.com/4416-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:38:45
  • Multiple Updates
2022-11-08 09:27:40
  • Multiple Updates
2022-10-18 00:27:30
  • Multiple Updates
2022-04-27 02:06:11
  • Multiple Updates
2021-08-05 01:33:20
  • Multiple Updates
2021-07-21 17:24:47
  • Multiple Updates
2021-05-04 13:32:12
  • Multiple Updates
2021-04-22 02:46:07
  • Multiple Updates
2020-12-11 01:26:00
  • Multiple Updates
2020-07-10 05:22:39
  • Multiple Updates
2020-05-23 02:28:10
  • First insertion