Vulnerability CVE-2007-0536


Published: 2007-01-26   Modified: 2012-02-12

Description:
The chroot helper in rMake for rPath Linux 1 does not drop supplemental groups, which causes packages to be installed with insecure permissions and might allow local users to gain privileges.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Rpath -> Rpath linux 

 References:
https://issues.rpath.com/browse/RPL-987
http://osvdb.org/32972
http://lists.rpath.com/pipermail/security-announce/2007-January/000137.html
http://xforce.iss.net/xforce/xfdb/31942
http://secunia.com/advisories/23922

Copyright 2024, cxsecurity.com

 

Back to Top