CVE-2014-0476

The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:chkrootkit:chkrootkit:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2014-10-25 22:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-0476

Mitre link : CVE-2014-0476

CVE.ORG link : CVE-2014-0476


JSON object : View

Products Affected

chkrootkit

  • chkrootkit

canonical

  • ubuntu_linux
CWE
CWE-20

Improper Input Validation