ID CVE-2000-0824
Summary The unsetenv function in glibc 2.1.1 does not properly unset an environmental variable if the variable is provided twice to a program, which could allow local users to execute arbitrary commands in setuid programs by specifying their own duplicate environmental variables such as LD_PRELOAD or LD_LIBRARY_PATH.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 10-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
redhat via4
advisories
rhsa
id RHSA-2000:057
refmap via4
bid
bugtraq
  • 19990917 A few bugs...
  • 20000831 glibc unsetenv bug
  • 20000902 Conectiva Linux Security Announcement - glibc
  • 20000905 Conectiva Linux Security Announcement - glibc
  • 20000906 [slackware-security]: glibc 2.1.3 vulnerabilities patched
caldera CSSA-2000-028.0
debian 20000902 glibc: local root exploit
mandrake
  • MDKSA-2000:040
  • MDKSA-2000:045
suse 20000924 glibc locale security problem
turbo TLSA2000020-1
xf glibc-ld-unsetenv(5173)
Last major update 10-10-2017 - 01:29
Published 14-11-2000 - 05:00
Last modified 10-10-2017 - 01:29
Back to Top