Vulnerabilities > CVE-2001-0915 - Unspecified vulnerability in Berkeley Pmake

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
berkeley
exploit available

Summary

Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.

Vulnerable Configurations

Part Description Count
Application
Berkeley
1

Exploit-Db

descriptionS.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability. CVE-2001-0915. Local exploit for linux platform
idEDB-ID:21158
last seen2016-02-02
modified2001-11-21
published2001-11-21
reporterIhaQueR@IRCnet
sourcehttps://www.exploit-db.com/download/21158/
titleS.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability