GNU C Library up to 2.1.3-15 /etc/ld.so.cache LD_PRELOAD privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.6$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in GNU C Library up to 2.1.3-15 (Software Library). This issue affects an unknown code block in the library /etc/ld.so.cache. The manipulation of the argument LD_PRELOAD as part of a Environment Variable leads to a privileges management vulnerability. Using CWE to declare the problem leads to CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. Impacted is integrity. The summary by CVE is:

When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib.

The bug was discovered 01/16/2001. The weakness was presented 01/21/2001 with Red Hat (Website). The advisory is shared at linux-mandrake.com. The identification of this vulnerability is CVE-2001-0169. The exploitation is known to be easy. An attack has to be approached locally. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 5 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 14876 (Debian DSA-039-1 : glibc), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (5971), Tenable (14876) and Exploit-DB (290). See 16554 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.6

VulDB Base Score: 4.0
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 14876
Nessus Name: Debian DSA-039-1 : glibc
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 53800
OpenVAS Name: Debian Security Advisory DSA 039-1 (glibc)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

01/16/2001 🔍
01/16/2001 +0 days 🔍
01/16/2001 +0 days 🔍
01/21/2001 +5 days 🔍
03/08/2001 +46 days 🔍
03/26/2001 +18 days 🔍
02/21/2003 +697 days 🔍
09/29/2004 +585 days 🔍
05/21/2007 +964 days 🔍
07/03/2014 +2600 days 🔍
07/19/2019 +1842 days 🔍

Sourcesinfo

Vendor: gnu.org

Advisory: linux-mandrake.com
Organization: Red Hat
Status: Not defined

CVE: CVE-2001-0169 (🔍)
X-Force: 5971 - Linux glibc LD_PRELOAD file overwrite
Vulnerability Center: 15192 - glibc LD_PRELOAD File Overwrite Vulnerability, Low
SecurityFocus: 2223 - glibc LD_PRELOAD File Overwriting Vulnerability
OSVDB: 1731 - GNU libc (glibc) LD_PRELOAD Arbitrary File Overwrite

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/03/2014 16:01
Updated: 07/19/2019 16:22
Changes: 07/03/2014 16:01 (87), 07/19/2019 16:22 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!