Search for vulnerabilities
Vulnerability details: VCID-m3kt-sg21-aaam
Vulnerability ID VCID-m3kt-sg21-aaam
Aliases CVE-2009-5064
Summary ** DISPUTED ** ldd in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows local users to gain privileges via a Trojan horse executable file linked with a modified loader that omits certain LD_TRACE_LOADED_OBJECTS checks. NOTE: the GNU C Library vendor states "This is just nonsense. There are a gazillion other ways to introduce code if people are downloading arbitrary binaries and install them in appropriate directories or set LD_LIBRARY_PATH etc."
Status Disputed
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Low https://access.redhat.com/errata/RHSA-2011:1526
rhas Moderate https://access.redhat.com/errata/RHSA-2012:0125
rhas Moderate https://access.redhat.com/errata/RHSA-2012:0126
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2009-5064
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=692393
cvssv2 6.9 https://nvd.nist.gov/vuln/detail/CVE-2009-5064
Reference id Reference type URL
http://openwall.com/lists/oss-security/2011/03/07/10
http://openwall.com/lists/oss-security/2011/03/07/13
http://openwall.com/lists/oss-security/2011/03/07/7
http://openwall.com/lists/oss-security/2011/03/08/1
http://openwall.com/lists/oss-security/2011/03/08/10
http://openwall.com/lists/oss-security/2011/03/08/2
http://openwall.com/lists/oss-security/2011/03/08/3
http://openwall.com/lists/oss-security/2011/03/08/7
http://reverse.lostrealm.com/protect/ldd.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-5064.json
https://api.first.org/data/v1/epss?cve=CVE-2009-5064
https://bugzilla.redhat.com/show_bug.cgi?id=531160
https://bugzilla.redhat.com/show_bug.cgi?id=682998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5064
http://www.catonmat.net/blog/ldd-arbitrary-code-execution/
http://www.redhat.com/support/errata/RHSA-2011-1526.html
692393 https://bugzilla.redhat.com/show_bug.cgi?id=692393
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
CVE-2009-5064 https://nvd.nist.gov/vuln/detail/CVE-2009-5064
RHSA-2011:1526 https://access.redhat.com/errata/RHSA-2011:1526
RHSA-2012:0125 https://access.redhat.com/errata/RHSA-2012:0125
RHSA-2012:0126 https://access.redhat.com/errata/RHSA-2012:0126
No exploits are available.
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-5064
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.10982
EPSS Score 0.00044
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2025-04-16T08:53:43.652299+00:00 NVD CVE Status Improver Improve https://cveawg.mitre.org/api/cve/CVE-2009-5064 36.0.0