CVE-2001-0915

Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:berkeley:pmake:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2001-11-21 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2001-0915

Mitre link : CVE-2001-0915

CVE.ORG link : CVE-2001-0915


JSON object : View

Products Affected

berkeley

  • pmake