Vulnerabilities > Berkeley > Pmake

DATE CVE VULNERABILITY TITLE RISK
2001-11-21 CVE-2001-0916 Buffer Overflow vulnerability in Berkeley Parallel Make
Buffer overflow in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via a long check argument of a shell definition.
local
low complexity
berkeley
7.2
2001-11-21 CVE-2001-0915 Unspecified vulnerability in Berkeley Pmake
Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.
local
low complexity
berkeley
7.2