Vulnerability CVE-2017-14484


Published: 2017-09-15

Description:
The Gentoo sci-mathematics/gimps package before 28.10-r1 for Great Internet Mersenne Prime Search (GIMPS) allows local users to gain privileges by creating a hard link under /var/lib/gimps, because an unsafe "chown -R" command is executed.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Gentoo -> Sci-mathematics-gimps 

 References:
https://bugs.gentoo.org/show_bug.cgi?id=603408

Copyright 2024, cxsecurity.com

 

Back to Top