Vulnerabilities (CVE)

Filtered by vendor Sgi Subscribe
Filtered by product Irix
Total 187 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-1891 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
The ftp_syslog function in ftpd in SGI IRIX 6.5.20 "doesn't work with anonymous FTP," which has an unknown impact, possibly preventing the actions of anonymous users from being logged.
CVE-2003-0574 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Unknown vulnerability in SGI IRIX 6.5.x through 6.5.20, and possibly earlier versions, allows local users to cause a core dump in scheme and possibly gain privileges via certain environment variables, a different vulnerability than CVE-2001-0797 and CVE-1999-0028.
CVE-1999-1116 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges.
CVE-1999-0948 3 Sgi, Sun, Turbolinux 4 Irix, Solaris, Sunos and 1 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in uum program for Canna input system allows local users to gain root privileges.
CVE-1999-0692 2 Cray, Sgi 2 Unicos, Irix 2023-12-10 10.0 HIGH N/A
The default configuration of the Array Services daemon (arrayd) disables authentication, allowing remote users to gain root privileges.
CVE-2001-1456 4 Mcafee, Network Associates, Pgp and 1 more 5 Webshield Smtp, Gauntlet Firewall, Mcafee E-ppliance and 2 more 2023-12-10 7.5 HIGH N/A
Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message.
CVE-1999-0003 5 Hp, Ibm, Sgi and 2 more 6 Hp-ux, Aix, Irix and 3 more 2023-12-10 10.0 HIGH N/A
Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd).
CVE-2000-0245 1 Sgi 1 Irix 2023-12-10 10.0 HIGH N/A
Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts.
CVE-1999-0215 1 Sgi 1 Irix 2023-12-10 6.4 MEDIUM N/A
Routed allows attackers to append data to files.
CVE-2001-0800 1 Sgi 1 Irix 2023-12-10 10.0 HIGH N/A
lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute arbitrary commands via shell metacharacters.
CVE-2002-1791 1 Sgi 1 Irix 2023-12-10 2.1 LOW N/A
SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files.
CVE-1999-0032 5 Bsdi, Freebsd, Next and 2 more 5 Bsd Os, Freebsd, Nextstep and 2 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option.
CVE-2003-0176 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
The Name Service Daemon (nsd), when running on an NIS master on SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via a UDP port scan.
CVE-2001-0801 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library.
CVE-1999-0083 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
getcwd() file descriptor leak in FTP.
CVE-2004-1889 1 Sgi 1 Irix 2023-12-10 5.0 MEDIUM N/A
Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via a link failure with Microsoft Windows.
CVE-1999-1143 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs.
CVE-2000-0844 13 Caldera, Conectiva, Debian and 10 more 16 Openlinux, Openlinux Ebuilder, Openlinux Eserver and 13 more 2023-12-10 10.0 HIGH N/A
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
CVE-1999-1286 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file.
CVE-2000-0795 1 Sgi 1 Irix 2023-12-10 7.2 HIGH N/A
Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option.