RSS   Podatności dla 'Pmake'   RSS

2001-11-21
 
CVE-2001-0916

 

 
Buffer overflow in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via a long check argument of a shell definition.

 
 
CVE-2001-0915

 

 
Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.

 

 >>> Vendor: Berkeley 5 Produkty
NVI
Pmake
Boinc forum
Boinc client
Boinc


Copyright 2024, cxsecurity.com

 

Back to Top