Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2002-02-02T05:00:00

Updated: 2024-08-08T04:37:06.836Z

Reserved: 2002-01-31T00:00:00

Link: CVE-2001-0915

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2001-11-21T05:00:00.000

Modified: 2016-10-18T02:13:15.297

Link: CVE-2001-0915

cve-icon Redhat

No data.