Executive Summary

Summary
Title chkrootkit vulnerability
Informations
Name USN-2230-1 First vendor Publication 2014-06-04
Vendor Ubuntu Last vendor Modification 2014-06-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

chkrootkit could be made to run programs as an administrator.

Software Description: - chkrootkit: rootkit detector

Details:

Thomas Stangner discovered that chkrootkit incorrectly quoted certain values. A local attacker could use this issue to execute arbitrary code when chkrootkit is run and gain root privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
chkrootkit 0.49-4.1ubuntu1.14.04.1

Ubuntu 13.10:
chkrootkit 0.49-4.1ubuntu1.13.10.1

Ubuntu 12.04 LTS:
chkrootkit 0.49-4ubuntu1.1

Ubuntu 10.04 LTS:
chkrootkit 0.49-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2230-1
CVE-2014-0476

Package Information:
https://launchpad.net/ubuntu/+source/chkrootkit/0.49-4.1ubuntu1.14.04.1
https://launchpad.net/ubuntu/+source/chkrootkit/0.49-4.1ubuntu1.13.10.1
https://launchpad.net/ubuntu/+source/chkrootkit/0.49-4ubuntu1.1
https://launchpad.net/ubuntu/+source/chkrootkit/0.49-3ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2230-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24726
 
Oval ID: oval:org.mitre.oval:def:24726
Title: USN-2230-1 -- chkrootkit vulnerability
Description: chkrootkit could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2230-1
CVE-2014-0476
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): chkrootkit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24785
 
Oval ID: oval:org.mitre.oval:def:24785
Title: DSA-2945-1 chkrootkit - security update
Description: Thomas Stangner discovered a vulnerability in chkrootkit, a rootkit detector, which may allow local attackers to gain root access when /tmp is mounted without the noexec option.
Family: unix Class: patch
Reference(s): DSA-2945-1
CVE-2014-0476
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): chkrootkit
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-05.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-370.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7071.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7090.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-122.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2230-1.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2945.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-28 00:28:09
  • Multiple Updates
2014-10-26 05:28:15
  • Multiple Updates
2014-06-06 13:28:15
  • Multiple Updates
2014-06-04 17:20:31
  • First insertion