CVE-2019-1010025

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."
Configurations

Configuration 1

cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*

Information

Published : 2019-07-15 04:15

Updated : 2020-11-16 08:15


NVD link : CVE-2019-1010025

Mitre link : CVE-2019-1010025

Products Affected
No products.
CWE