7.2
CVSSv2

CVE-2001-1384

Published: 18/10/2001 Updated: 18/10/2016
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

ptrace in Linux 2.2.x up to and including 2.2.19, and 2.4.x up to and including 2.4.9, allows local users to gain root privileges by running ptrace on a setuid or setgid program that itself calls an unprivileged program, such as newgrp.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.2.1

linux linux kernel 2.2.10

linux linux kernel 2.2.17

linux linux kernel 2.2.18

linux linux kernel 2.2.7

linux linux kernel 2.2.8

linux linux kernel 2.2.0

linux linux kernel 2.2.15

linux linux kernel 2.2.16

linux linux kernel 2.2.5

linux linux kernel 2.2.6

linux linux kernel 2.4.8

linux linux kernel 2.4.9

linux linux kernel 2.2.11

linux linux kernel 2.2.12

linux linux kernel 2.2.19

linux linux kernel 2.2.2

linux linux kernel 2.2.9

linux linux kernel 2.4.10

linux linux kernel 2.4.2

linux linux kernel 2.2.13

linux linux kernel 2.2.14

linux linux kernel 2.2.3

linux linux kernel 2.2.4

linux linux kernel 2.4.3

linux linux kernel 2.4.7

Exploits

source: wwwsecurityfocuscom/bid/3447/info Linux contains a vulnerability in it's exec() implementation that may allow for modification of setuid process memory via ptrace() The vulnerability is due to the fact that it is possible for a traced process to exec() a setuid image if the tracing process is setuid Attackers can exploit this t ...