Vulnerabilities > CVE-2000-0824 - Unspecified vulnerability in GNU Glibc 2.1.1

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
gnu
nessus
exploit available

Summary

The unsetenv function in glibc 2.1.1 does not properly unset an environmental variable if the variable is provided twice to a program, which could allow local users to execute arbitrary commands in setuid programs by specifying their own duplicate environmental variables such as LD_PRELOAD or LD_LIBRARY_PATH.

Vulnerable Configurations

Part Description Count
Application
Gnu
1

Exploit-Db

descriptionProFTPD 1.2 pre6 snprintf Vulnerability. CVE-2000-0824. Remote exploit for linux platform
idEDB-ID:19503
last seen2016-02-02
modified1999-09-17
published1999-09-17
reporterTymm Twillman
sourcehttps://www.exploit-db.com/download/19503/
titleProFTPD 1.2 pre6 - snprintf Vulnerability

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2000-040.NASL
    descriptionA bug was discovered in ld.so that could allow local users to obtain root privileges. The dynamic loader, ld.so, is responsible for making shared libraries available within a program at run-time. Normally, a user is allowed to load additional shared libraries when executing a program; they can be specified with environment variables such as LD_PRELOAD. Because this is not acceptable for applications that are setuid root, ld.so normally removes these environment variables for setuid root programs. The discovered bug causes these environment variables to not be removed under certain circumstances. While setuid programs themselves are not vulnerable, external programs they execute can be affected by this problem. These updated packages contain a patch from Caldera Systems, Inc. that fixes this vulernability. It should be noted that as of yet there are no known exploits for this problem, but all users should update to these glibc packages.
    last seen2020-06-01
    modified2020-06-02
    plugin id61833
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61833
    titleMandrake Linux Security Advisory : glibc (MDKSA-2000:040)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2000-045.NASL
    descriptionA bug was discovered in ld.so that could allow local users to obtain root privileges. The dynamic loader, ld.so, is responsible for making shared libraries available within a program at run-time. Normally, a user is allowed to load additional shared libraries when executing a program; they can be specified with environment variables such as LD_PRELOAD. Because this is not acceptable for applications that are setuid root, ld.so normally removes these environment variables for setuid root programs. The discovered bug causes these environment variables to not be removed under certain circumstances. While setuid programs themselves are not vulnerable, external programs they execute can be affected by this problem. A number of additional bugs have been found in the glibc locale and internationaliztion security checks. In internationalized programs, users are permitted to select a locale or choose message catalogues using environment variables such as LANG or LC_*. The content of these variables is then used as part of the pathname used to search message catalogues or locale files. Under normal circumstances, if these variables contained the
    last seen2020-06-01
    modified2020-06-02
    plugin id61837
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61837
    titleMandrake Linux Security Advisory : glibc (MDKSA-2000:045-1)

Redhat

advisories
rhsa
idRHSA-2000:057