Multiple vulnerabilities in GNU Glibc



Published: 2011-01-07 | Updated: 2020-08-11
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2011-1095
CVE-2010-3847
CVE-2010-3856
CWE-ID CWE-264
CWE-59
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Glibc
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU45137

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1095

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

locale/programs/locale.c in locale in the GNU C Library (aka glibc or libc6) before 2.13 does not quote its output, which might allow local users to gain privileges via a crafted localization environment variable, in conjunction with a program that executes a script that uses the eval function.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Glibc: 1.00 - 2.12.1

CPE2.3 External links

http://bugs.gentoo.org/show_bug.cgi?id=330923
http://openwall.com/lists/oss-security/2011/03/08/21
http://openwall.com/lists/oss-security/2011/03/08/22
http://openwall.com/lists/oss-security/2011/03/08/8
http://secunia.com/advisories/43830
http://secunia.com/advisories/43976
http://secunia.com/advisories/43989
http://secunia.com/advisories/46397
http://security.gentoo.org/glsa/glsa-201011-01.xml
http://securitytracker.com/id?1025286
http://sources.redhat.com/bugzilla/show_bug.cgi?id=11904
http://sourceware.org/bugzilla/show_bug.cgi?id=11904
http://sourceware.org/git/?p=glibc.git;a=patch;h=026373745eab50a683536d950cb7e17dc98c4259
http://www.mandriva.com/security/advisories?name=MDVSA-2011:178
http://www.redhat.com/support/errata/RHSA-2011-0412.html
http://www.redhat.com/support/errata/RHSA-2011-0413.html
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
http://www.vupen.com/english/advisories/2011/0863
http://bugzilla.redhat.com/show_bug.cgi?id=625893
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12272


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Link following

EUVDB-ID: #VU45488

Risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2010-3847

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Glibc: 1.00 - 2.12.1

CPE2.3 External links

http://seclists.org/fulldisclosure/2010/Oct/257
http://seclists.org/fulldisclosure/2010/Oct/292
http://seclists.org/fulldisclosure/2010/Oct/294
http://secunia.com/advisories/42787
http://security.gentoo.org/glsa/glsa-201011-01.xml
http://sourceware.org/ml/libc-hacker/2010-10/msg00007.html
http://support.avaya.com/css/P8/documents/100120941
http://www.debian.org/security/2010/dsa-2122
http://www.kb.cert.org/vuls/id/537223
http://www.mandriva.com/security/advisories?name=MDVSA-2010:207
http://www.redhat.com/support/errata/RHSA-2010-0872.html
http://www.securityfocus.com/archive/1/515545/100/0/threaded
http://www.securityfocus.com/bid/44154
http://www.ubuntu.com/usn/USN-1009-1
http://www.vmware.com/security/advisories/VMSA-2011-0001.html
http://www.vupen.com/english/advisories/2011/0025
http://bugzilla.redhat.com/show_bug.cgi?id=643306
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html
http://rhn.redhat.com/errata/RHSA-2010-0787.html
http://www.exploit-db.com/exploits/44024/
http://www.exploit-db.com/exploits/44025/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU45489

Risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2010-3856

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Glibc: 1.00 - 2.12.1

CPE2.3 External links

http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://seclists.org/fulldisclosure/2010/Oct/344
http://seclists.org/fulldisclosure/2019/Jun/18
http://secunia.com/advisories/42787
http://security.gentoo.org/glsa/glsa-201011-01.xml
http://sourceware.org/ml/libc-hacker/2010-10/msg00010.html
http://support.avaya.com/css/P8/documents/100121017
http://www.debian.org/security/2010/dsa-2122
http://www.mandriva.com/security/advisories?name=MDVSA-2010:212
http://www.redhat.com/support/errata/RHSA-2010-0872.html
http://www.securityfocus.com/archive/1/515545/100/0/threaded
http://www.securityfocus.com/bid/44347
http://www.ubuntu.com/usn/USN-1009-1
http://www.vmware.com/security/advisories/VMSA-2011-0001.html
http://www.vupen.com/english/advisories/2011/0025
http://bugzilla.redhat.com/show_bug.cgi?id=645672
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html
http://rhn.redhat.com/errata/RHSA-2010-0793.html
http://seclists.org/bugtraq/2019/Jun/14
http://www.exploit-db.com/exploits/44025/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###