7.2
HIGH
CVE-2010-3856
GNU C Library (Glibc) LD_AUDIT Privilege Escalation Vulnerability
Description

ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.

INFO

Published Date :

Jan. 7, 2011, 7 p.m.

Last Modified :

July 20, 2023, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2010-3856 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3856 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3856.

URL Resource
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2010/Oct/344
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2023/Jul/31
http://secunia.com/advisories/42787 Vendor Advisory
http://security.gentoo.org/glsa/glsa-201011-01.xml
http://sourceware.org/ml/libc-hacker/2010-10/msg00010.html Patch
http://support.avaya.com/css/P8/documents/100121017
http://www.debian.org/security/2010/dsa-2122
http://www.mandriva.com/security/advisories?name=MDVSA-2010:212
http://www.openwall.com/lists/oss-security/2023/07/19/9
http://www.openwall.com/lists/oss-security/2023/07/20/1
http://www.redhat.com/support/errata/RHSA-2010-0872.html
http://www.securityfocus.com/archive/1/515545/100/0/threaded
http://www.securityfocus.com/bid/44347
http://www.ubuntu.com/usn/USN-1009-1
http://www.vmware.com/security/advisories/VMSA-2011-0001.html
http://www.vupen.com/english/advisories/2011/0025 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=645672 Patch
https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html
https://rhn.redhat.com/errata/RHSA-2010-0793.html
https://seclists.org/bugtraq/2019/Jun/14
https://www.exploit-db.com/exploits/44025/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A handy collection of my public exploits, all in one place.

exploits buffer-overflow solaris linux aix mysql openbsd oracle zyxel

C Shell C++ Perl

Updated: 2 weeks, 5 days ago
581 stars 105 fork 105 watcher
Born at : July 12, 2017, 2:40 p.m. This repo has been linked 28 different CVEs too.

Collection of tools for privesc on Linux

Shell C

Updated: 9 months, 4 weeks ago
32 stars 12 fork 12 watcher
Born at : Aug. 18, 2013, 5:25 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3856 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3856 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/20/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/31 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/19/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-3856 glibc: ld.so arbitrary DSO loading via LD_AUDIT in setuid/setgid programs ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0793 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0872 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-3856 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so. CVE-2010-3856 glibc: ld.so arbitrary DSO loading via LD_AUDIT in setuid/setgid programs
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2010:0872 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0793 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-3856 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Jun/18 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/515545/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/515545/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44025/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3856 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3856 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.00501

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability