Vulnerability Name: | CVE-2000-0094 (CCN-3995) | ||||||||
Assigned: | 2000-02-16 | ||||||||
Published: | 2000-02-16 | ||||||||
Updated: | 2018-05-03 | ||||||||
Summary: | procfs in BSD systems allows local users to gain root privileges by modifying the /proc/pid/mem interface via a modified file descriptor for stderr. | ||||||||
CVSS v3 Severity: | 9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||
Vulnerability Type: | CWE-Other | ||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||
References: | Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-00:02 Old procfs hole incompletely filled Source: CCN Type: NetBSD Security Advisory 2000-001 procfs security hole Source: NETBSD Type: UNKNOWN NetBSD-SA2000-001 Source: CCN Type: BugTraq Mailing List, Fri Jan 21 2000 - 14:10:06 CST *BSD procfs vulnerability Source: MITRE Type: CNA CVE-2000-0094 Source: CCN Type: OpenBSD Security Advisory, Dec 18, 2000 Procfs contained numerous overflows, which could lead an intruder to root permissions. Source: OSVDB Type: UNKNOWN 20760 Source: CCN Type: OSVDB ID: 1203 Multiple BSD /proc File Sytem mem Interface Modification Privilege Escalation Source: CCN Type: OSVDB ID: 20760 Multiple BSD procfs /proc/[pid]/ setuid Binary Privileged Command Execution Source: BID Type: UNKNOWN 940 Source: CCN Type: BID-940 Multiple Vendor BSD /proc File Sytem Vulnerability Source: XF Type: UNKNOWN netbsd-procfs(3995) Source: XF Type: UNKNOWN netbsd-procfs(3995) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |