Executive Summary

Informations
Name CVE-2000-0094 First vendor Publication 2000-02-16
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

procfs in BSD systems allows local users to gain root privileges by modifying the /proc/pid/mem interface via a modified file descriptor for stderr.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0094

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
20760 Multiple BSD procfs /proc/[pid]/ setuid Binary Privileged Command Execution

Multiple BSD OSs contain a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when a malicious user modifies the /proc/pid/mem interface via a modified file descriptor for stderr. This flaw may lead to a loss of integrity.
1203 Multiple BSD /proc File Sytem mem Interface Modification Privilege Escalation

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/940
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2000-001.txt.asc
OSVDB http://www.osvdb.org/20760
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/3995

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:01:06
  • Multiple Updates
2021-04-22 01:01:19
  • Multiple Updates
2020-05-23 00:14:20
  • Multiple Updates
2018-05-03 09:19:23
  • Multiple Updates
2016-06-28 14:52:06
  • Multiple Updates
2013-05-11 11:59:29
  • Multiple Updates