Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-1010025

Published: 15 July 2019

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."

Notes

AuthorNote
mdeslaur
This CVE is disputed, marking as not-affected.

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Not vulnerable

upstream Needs triage

xenial Does not exist

glibc
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable

focal Not vulnerable

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N