Lucene search

K
ubuntuUbuntuUSN-2230-1
HistoryJun 04, 2014 - 12:00 a.m.

chkrootkit vulnerability

2014-06-0400:00:00
ubuntu.com
64

CVSS2

3.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

38.8%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 13.10
  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • chkrootkit - rootkit detector

Details

Thomas Stangner discovered that chkrootkit incorrectly quoted certain
values. A local attacker could use this issue to execute arbitrary code
when chkrootkit is run and gain root privileges.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchchkrootkit< 0.49-4.1ubuntu1.14.04.1UNKNOWN
Ubuntu13.10noarchchkrootkit< 0.49-4.1ubuntu1.13.10.1UNKNOWN
Ubuntu12.04noarchchkrootkit< 0.49-4ubuntu1.1UNKNOWN
Ubuntu10.04noarchchkrootkit< 0.49-3ubuntu0.1UNKNOWN

CVSS2

3.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

38.8%