Bypassing ASLR in setuid programs through LD_PREFER_MAP_32BIT_EXEC vulnerability

Bypassing ASLR in setuid programs through LD_PREFER_MAP_32BIT_EXEC vulnerability

CVE-2019-19126 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Learn more about our Web Application Penetration Testing UK.