CVE-2017-14484

The Gentoo sci-mathematics/gimps package before 28.10-r1 for Great Internet Mersenne Prime Search (GIMPS) allows local users to gain privileges by creating a hard link under /var/lib/gimps, because an unsafe "chown -R" command is executed.
References
Link Resource
https://bugs.gentoo.org/show_bug.cgi?id=603408 Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gentoo:sci-mathematics-gimps:28.10:*:*:*:*:*:*:*

Information

Published : 2017-09-15 03:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-14484

Mitre link : CVE-2017-14484


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

gentoo

  • sci-mathematics-gimps