Lucene search

K
cve[email protected]CVE-2014-0476
HistoryOct 25, 2014 - 10:55 p.m.

CVE-2014-0476

2014-10-2522:55:04
CWE-20
web.nvd.nist.gov
45
cve-2014-0476
chkrootkit
vulnerability
code execution
file paths
nvd

3.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.8%

The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.

Affected configurations

NVD
Node
chkrootkitchkrootkitRange0.49
OR
canonicalubuntu_linuxMatch10.04lts
OR
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04lts

3.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.8%