CVE-2019-1010023

NameCVE-2019-1010023
DescriptionGNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glibc (PTS)buster2.28-10+deb10u1vulnerable
buster (security)2.28-10+deb10u2vulnerable
bullseye2.31-13+deb11u8vulnerable
bullseye (security)2.31-13+deb11u7vulnerable
bookworm, bookworm (security)2.36-9+deb12u4vulnerable
trixie2.37-15vulnerable
sid2.37-15.1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
glibcsource(unstable)(unfixed)unimportant

Notes

Not treated as a security issue by upstream
https://sourceware.org/bugzilla/show_bug.cgi?id=22851

Search for package or bug name: Reporting problems