GNU C Library up to 2.12.0 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.6$0-$5k0.00

A vulnerability was found in GNU C Library up to 2.12.0 (Software Library). It has been classified as critical. This affects an unknown functionality. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.

The weakness was shared 01/07/2011 by Tavis Ormandy as Bug 645672 as confirmed bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2010-3856 since 10/08/2010. The exploitability is told to be easy. Attacking locally is a requirement. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

A public exploit has been developed by Tavis Ormandy in Shell File and been published even before and not after the advisory. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 77 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 68126 (Oracle Linux 5 : glibc (ELSA-2010-0793)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165616 (SUSE Enterprise Linux Security Update glibc (SUSE-SA:2010:052)).

Upgrading to version 2.12.1 eliminates this vulnerability.

The vulnerability is also documented in the databases at Tenable (68126) and Exploit-DB (15304). The entries 41728, 51550 and 55958 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 7.6

VulDB Base Score: 8.4
VulDB Temp Score: 7.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Tavis Ormandy
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68126
Nessus Name: Oracle Linux 5 : glibc (ELSA-2010-0793)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 68463
OpenVAS Name: Debian Security Advisory DSA 2122-1 (glibc)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: C Library 2.12.1

Timelineinfo

10/08/2010 🔍
10/22/2010 +14 days 🔍
10/22/2010 +0 days 🔍
10/22/2010 +0 days 🔍
11/02/2010 +11 days 🔍
01/05/2011 +64 days 🔍
01/07/2011 +2 days 🔍
01/07/2011 +0 days 🔍
07/12/2013 +917 days 🔍
03/19/2015 +615 days 🔍
10/11/2021 +2398 days 🔍

Sourcesinfo

Vendor: gnu.org

Advisory: Bug 645672
Researcher: Tavis Ormandy
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-3856 (🔍)
OVAL: 🔍

Vulnerability Center: 28003 - GNU glibc Library up to 2.7 Local Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 44347
Secunia: 42787 - VMware ESX Console OS (COS) Multiple Vulnerabilities, Less Critical
Vupen: ADV-2011-0025

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 23:27
Updated: 10/11/2021 08:45
Changes: 03/19/2015 23:27 (67), 03/08/2017 21:58 (20), 10/11/2021 08:45 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!