Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sgi Subscribe
Filtered by product Irix
Total 185 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-1492 1 Sgi 1 Irix 2017-12-18 7.2 HIGH N/A
Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges.
CVE-2002-0038 1 Sgi 1 Irix 2017-10-09 5.0 MEDIUM N/A
Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk.
CVE-2002-1265 3 Apple, Gnu, Sgi 4 Mac Os X, Mac Os X Server, Glibc and 1 more 2017-10-09 5.0 MEDIUM N/A
The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang).
CVE-1999-0313 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
CVE-1999-0314 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
CVE-2001-0796 2 Freebsd, Sgi 2 Freebsd, Irix 2017-10-09 5.0 MEDIUM N/A
SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and FreeBSD 3.0, allows remote attackers to cause a denial of service via a malformed IGMP multicast packet with a small response delay.
CVE-1999-1243 1 Sgi 1 Irix 2017-10-09 4.6 MEDIUM N/A
SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
CVE-1999-1143 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs.
CVE-1999-1116 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges.
CVE-1999-1131 1 Sgi 1 Irix 2017-10-09 5.0 MEDIUM N/A
Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 and earlier allows attackers to cause a denial of service via a long principal, group, or organization.
CVE-2000-0799 1 Sgi 1 Irix 2017-10-09 3.7 LOW N/A
inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local users to gain privileges via a symlink attack on the .ilmpAAA temporary file.
CVE-1999-1114 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges.
CVE-2000-1193 1 Sgi 1 Irix 2017-10-09 5.0 MEDIUM N/A
Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port.
CVE-2001-0801 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library.
CVE-2000-0245 1 Sgi 1 Irix 2017-10-09 10.0 HIGH N/A
Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts.
CVE-2001-0331 1 Sgi 1 Irix 2017-10-09 7.5 HIGH N/A
Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands.
CVE-2001-0485 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
Unknown vulnerability in netprint in IRIX 6.2, and possibly other versions, allows local users with lp privileges attacker to execute arbitrary commands via the -n option.
CVE-1999-1120 1 Sgi 1 Irix 2017-10-09 4.6 MEDIUM N/A
netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges.
CVE-2000-0796 1 Sgi 1 Irix 2017-10-09 7.2 HIGH N/A
Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option.
CVE-1999-1494 1 Sgi 1 Irix 2017-10-09 2.1 LOW N/A
colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument.