ld.so in the GNU C Library (aka glibc or libc6) 2.13 and earlier expands the $ORIGIN dynamic string token when RPATH is composed entirely of this token, which might allow local users to gain privileges by creating a hard link in an arbitrary directory to a (1) setuid or (2) setgid program with this RPATH value, and then executing the program with a crafted value for the LD_PRELOAD environment variable, a different vulnerability than CVE-2010-3847 and CVE-2011-0536. NOTE: it is not expected that any standard operating-system distribution would ship an applicable setuid or setgid program.
Published 2011-04-08 15:17:28
Updated 2018-10-09 19:31:31
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2011-1658

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-1658

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.7
LOW AV:L/AC:H/Au:N/C:P/I:P/A:P
1.9
6.4
NIST

CWE ids for CVE-2011-1658

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-1658

Products affected by CVE-2011-1658

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!