The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: debian

Published: 2014-10-25T22:00:00

Updated: 2017-09-18T09:57:01

Reserved: 2013-12-19T00:00:00


Link: CVE-2014-0476

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-10-25T22:55:04.070

Modified: 2017-09-19T01:36:55.843


Link: CVE-2014-0476

JSON object: View

cve-icon Redhat Information

No data.

CWE