CVE-2014-0476

high

Description

The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.

References

https://www.exploit-db.com/exploits/38775/

https://security.gentoo.org/glsa/201709-05

http://www.ubuntu.com/usn/USN-2230-1

http://www.debian.org/security/2014/dsa-2945

http://www.chkrootkit.org/

http://packetstormsecurity.com/files/134484/Chkrootkit-Local-Privilege-Escalation.html

http://osvdb.org/show/osvdb/107710

Details

Source: Mitre, NVD

Published: 2014-10-25

Updated: 2024-11-21

Risk Information

CVSS v2

Base Score: 3.7

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P

Severity: Low

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High