6.9
MEDIUM
CVE-2010-3847
GNU C Library ld.so Library Path Injection Vulnerability
Description

elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.

INFO

Published Date :

Jan. 7, 2011, 7 p.m.

Last Modified :

Feb. 13, 2023, 4:26 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2010-3847 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3847 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

Script to take advantage of CVE-2010-3847

Shell

Updated: 2 months ago
0 stars 2 fork 2 watcher
Born at : Jan. 2, 2017, 3:20 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3847 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3847 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-3847 glibc: ld.so insecure handling of $ORIGIN in LD_AUDIT for setuid/setgid programs elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0787 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0872 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-3847 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory. CVE-2010-3847 glibc: ld.so insecure handling of $ORIGIN in LD_AUDIT for setuid/setgid programs
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2010:0787 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0872 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-3847 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/515545/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/515545/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44025/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/44024/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3847 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3847 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.39040

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability