exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2014-0476

Status Candidate

Overview

The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.

Related Files

Gentoo Linux Security Advisory 201709-05
Posted Sep 17, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-5 - A vulnerability in chkrootkit may allow local users to gain root privileges. Versions less than 0.50 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2014-0476
SHA-256 | a47c2b30b67fbb7916eaad7a2b14b56e00e69a6ffb121d81b05d425a741c1fa3
Chkrootkit Local Privilege Escalation
Posted Nov 20, 2015
Authored by Thomas Stangner, Julien jvoisin Voisin | Site metasploit.com

Chkrootkit before 0.50 will run any executable file named /tmp/update as root, allowing a trivial privsec. WfsDelay is set to 24h, since this is how often a chkrootkit scan is scheduled by default.

tags | exploit, tool, root, integrity, rootkit
advisories | CVE-2014-0476
SHA-256 | 0747e7950fe687c3ab16c47390e8715755184a47efb63dffd00b15a5ba393195
Mandriva Linux Security Advisory 2014-122
Posted Jun 12, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-122 - The chkrootkit script contains a flaw that allows a local attacker to create an executable in /tmp that will be run by the user running chkrootkit, allowing the attacker to escalate privileges.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2014-0476
SHA-256 | 3e7d73d263162ed54908af5486e530dcf8a03564ed24684a8b26a9b7f5160756
Debian Security Advisory 2945-1
Posted Jun 5, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2945-1 - Thomas Stangner discovered a vulnerability in chkrootkit, a rootkit detector, which may allow local attackers to gain root access when /tmp is mounted without the noexec option.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2014-0476
SHA-256 | 4b40aa0f2ad33b2e2636d7b46693b635f936d7615ef89487925b8fef3321390f
Ubuntu Security Notice USN-2230-1
Posted Jun 5, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2230-1 - Thomas Stangner discovered that chkrootkit incorrectly quoted certain values. A local attacker could use this issue to execute arbitrary code when chkrootkit is run and gain root privileges.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2014-0476
SHA-256 | f11e85e6894830aa661e658a635b9b5d789438cf8bc381a15e40e48d556a589f
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close