Search for vulnerabilities
Vulnerability details: VCID-vh4k-ycnd-aaah
Vulnerability ID VCID-vh4k-ycnd-aaah
Aliases CVE-2010-0830
Summary Integer signedness error in the elf_get_dynamic_info function in elf/dynamic-link.h in ld.so in the GNU C Library (aka glibc or libc6) 2.0.1 through 2.11.1, when the --verify option is used, allows user-assisted remote attackers to execute arbitrary code via a crafted ELF program with a negative value for a certain d_tag structure member in the ELF header.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2012:0125
rhas Moderate https://access.redhat.com/errata/RHSA-2012:0126
epss 0.05682 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.05682 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.05682 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.05682 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.06829 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.09375 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
epss 0.11655 https://api.first.org/data/v1/epss?cve=CVE-2010-0830
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=599056
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2010-0830
Reference id Reference type URL
http://drosenbe.blogspot.com/2010/05/integer-overflow-in-ldso-cve-2010-0830.html
http://frugalware.org/security/662
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-0830.json
https://api.first.org/data/v1/epss?cve=CVE-2010-0830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830
http://secunia.com/advisories/39900
http://security.gentoo.org/glsa/glsa-201011-01.xml
http://securitytracker.com/id?1024044
https://exchange.xforce.ibmcloud.com/vulnerabilities/58915
https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html
http://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=db07e962b6ea963dbb345439f6ab9b0cf74d87c5
http://sourceware.org/git/?p=glibc.git;a=commit;h=db07e962b6ea963dbb345439f6ab9b0cf74d87c5
http://www.debian.org/security/2010/dsa-2058
http://www.mandriva.com/security/advisories?name=MDVSA-2010:111
http://www.mandriva.com/security/advisories?name=MDVSA-2010:112
http://www.securityfocus.com/bid/40063
http://www.ubuntu.com/usn/USN-944-1
http://www.vupen.com/english/advisories/2010/1246
599056 https://bugzilla.redhat.com/show_bug.cgi?id=599056
cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
CVE-2010-0830 https://nvd.nist.gov/vuln/detail/CVE-2010-0830
GLSA-201011-01 https://security.gentoo.org/glsa/201011-01
RHSA-2012:0125 https://access.redhat.com/errata/RHSA-2012:0125
RHSA-2012:0126 https://access.redhat.com/errata/RHSA-2012:0126
USN-944-1 https://usn.ubuntu.com/944-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-0830
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93219
EPSS Score 0.05682
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.