Lucene search

K
redhatcveRedhat.comRH:CVE-2019-19126
HistoryNov 20, 2019 - 5:37 p.m.

CVE-2019-19126

2019-11-2017:37:39
redhat.com
access.redhat.com
26

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability was discovered in glibc where the LD_PREFER_MAP_32BIT_EXEC environment variable is not ignored when running binaries with the setuid flag on x86_64 architectures. This allows an attacker to force system to utilize only half of the memory (making the system think the software is 32-bit only), thus lowering the amount of memory being used with address space layout randomization (ASLR). The highest threat is confidentiality although the complexity of attack is high. The affected application must already have other vulnerabilities for this flaw to be usable.