Lucene search

K
freebsdFreeBSD9471EC47-05A2-11E5-8FDA-002590263BF5
HistoryMay 11, 2015 - 12:00 a.m.

proxychains-ng -- current path as the first directory for the library search path

2015-05-1100:00:00
vuxml.freebsd.org
17

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.8%

Mamoru TASAKA reports:

proxychains4 sets LD_PRELOAD to dlopen libproxychains4.so
and execvp() the arbitrary command user has specified.
proxychains4 sets the current directory as the first path
to search libproxychains4.so

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchproxychains-ng< 4.9UNKNOWN

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.8%

Related for 9471EC47-05A2-11E5-8FDA-002590263BF5