CVE-2019-19126

CVE-2019-19126

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Source: CVE-2019-19126

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다