Vulnerability CVE-2014-0476


Published: 2014-10-25   Modified: 2014-10-26

Description:
The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.

See advisories in our WLB2 database:
Topic
Author
Date
High
chkrootkit local root vulnerability
Thomas
05.06.2014
Med.
Chkrootkit Local Privilege Escalation
Julien "jvo...
20.11.2015

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.7/10
6.4/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ubuntu -> Ubuntu 
Chkrootkit project -> Chkrootkit 
Chkrootkit -> Chkrootkit 
Canonical -> Ubuntu linux 

 References:
http://osvdb.org/show/osvdb/107710
http://packetstormsecurity.com/files/134484/Chkrootkit-Local-Privilege-Escalation.html
http://www.chkrootkit.org/
http://www.debian.org/security/2014/dsa-2945
http://www.openwall.com/lists/oss-security/2014/06/04/9
http://www.ubuntu.com/usn/USN-2230-1
https://www.exploit-db.com/exploits/38775/

Copyright 2024, cxsecurity.com

 

Back to Top