Executive Summary

Informations
Name MDVSA-2014:122 First vendor Publication 2014-06-11
Vendor Mandriva Last vendor Modification 2014-06-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated chkrootkit package fixes security vulnerability:

The chkrootkit script contains a flaw that allows a local attacker to create an executable in /tmp that will be run by the user running chkrootkit (usually root), allowing the attacker to escalate privileges (CVE-2014-0476).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24726
 
Oval ID: oval:org.mitre.oval:def:24726
Title: USN-2230-1 -- chkrootkit vulnerability
Description: chkrootkit could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2230-1
CVE-2014-0476
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): chkrootkit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24785
 
Oval ID: oval:org.mitre.oval:def:24785
Title: DSA-2945-1 chkrootkit - security update
Description: Thomas Stangner discovered a vulnerability in chkrootkit, a rootkit detector, which may allow local attackers to gain root access when /tmp is mounted without the noexec option.
Family: unix Class: patch
Reference(s): DSA-2945-1
CVE-2014-0476
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): chkrootkit
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-05.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-370.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7071.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7090.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-122.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2230-1.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2945.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-28 00:28:07
  • Multiple Updates
2014-10-26 05:28:14
  • Multiple Updates
2014-06-13 13:25:03
  • Multiple Updates
2014-06-11 17:21:23
  • First insertion