Lucene search

K

Chkrootkit Security Vulnerabilities

cve
cve

CVE-2014-0476

The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.

7AI Score

0.001EPSS

2014-10-25 10:55 PM
54