Vulnerabilities (CVE)

Filtered by vendor Berkeley Subscribe
Filtered by product Pmake
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0915 1 Berkeley 1 Pmake 2023-12-10 7.2 HIGH N/A
Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.
CVE-2001-0916 1 Berkeley 1 Pmake 2023-12-10 7.2 HIGH N/A
Buffer overflow in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via a long check argument of a shell definition.