Vulnerabilites related to sgi - irix
Vulnerability from fkie_nvd
Published
1997-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
root privileges via buffer overflow in ordist command on SGI IRIX systems.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in ordist command on SGI IRIX systems." } ], "id": "CVE-1999-0029", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "1997-07-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2003-03-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 10.26 | |
hp | hp-ux | 10.30 | |
hp | hp-ux | 10.34 | |
hp | hp-ux | 11.00 | |
hp | hp-ux | 11.04 | |
hp | hp-ux | 11.11 | |
hp | hp-ux | 11.20 | |
hp | hp-ux | 11.22 | |
ibm | aix | 4.3 | |
ibm | aix | 4.3.1 | |
ibm | aix | 4.3.2 | |
ibm | aix | 4.3.3 | |
ibm | aix | 5.1 | |
ibm | aix | 5.2 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.6 | |
sun | solaris | 7.0 | |
sun | solaris | 8.0 | |
sun | solaris | 9.0 | |
sun | solaris | 9.0 | |
sun | sunos | - | |
sun | sunos | 5.5.1 | |
sun | sunos | 5.7 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*", "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*", "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*", "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*", "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user\u0027s terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands." }, { "lang": "es", "value": "El emulador de terminal dtterm permite a atacantes modificar el t\u00edtulo de la ventana mediante una cierta secuencia de car\u00e1cter de escape, y a continuaci\u00f3n insertarlo de nuevo en la linea de comandos del terminal del usuario, por ejemplo cuando el usuario ve un fichero conteniendo la secuencia maliciosa, lo que podr\u00eda permitir al atacante ejecutar comandos arbitrarios." } ], "id": "CVE-2003-0064", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-03-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/11414.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/advisories/6236" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6942" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/11414.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/advisories/6236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6942" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1995-03-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE16D86A-0C84-4B36-90B0-F5F10B6146D0", "versionEndIncluding": "6.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges." } ], "id": "CVE-1999-1243", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1995-03-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950301-01-P373" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/f-16.shtml" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950301-01-P373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/f-16.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "039404D4-B81E-4F1A-A0DF-1F31B6CC6C9E", "versionEndIncluding": "6.5.13f", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library." }, { "lang": "es", "value": "lpstat en IRIX 6.5.13.f y anteriores permite a usuarios locales obtener privilegios de root especificando un caballo de troya como librer\u00eda compartida de nettype." } ], "id": "CVE-2001-0801", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7639" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The ftp_syslog function in ftpd in SGI IRIX 6.5.20 "doesn't work with anonymous FTP," which has an unknown impact, possibly preventing the actions of anonymous users from being logged.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ftp_syslog function in ftpd in SGI IRIX 6.5.20 \"doesn\u0027t work with anonymous FTP,\" which has an unknown impact, possibly preventing the actions of anonymous users from being logged." } ], "id": "CVE-2004-1891", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the IPv6 capability in IRIX 6.5.19 causes snoop to process packets as the root user, with unknown implications.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the IPv6 capability in IRIX 6.5.19 causes snoop to process packets as the root user, with unknown implications." }, { "lang": "es", "value": "Vulnerabilidad desconocida en la capacida IPv6 de IRIX 6.5.19 hace que snoop procese paquetes como el usuario root, con implicaciones desconocidas." } ], "id": "CVE-2003-0473", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8586" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/8029" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/8029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | * | |
linux | linux_kernel | 2.6.20.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1." } ], "id": "CVE-1999-0195", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-01-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in object server program in SGI IRIX 5.2 through 6.1 allows remote attackers to gain root privileges in certain configurations.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "766C1270-2F54-47CF-A13A-8AB68D3C76ED", "versionEndIncluding": "6.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in object server program in SGI IRIX 5.2 through 6.1 allows remote attackers to gain root privileges in certain configurations." } ], "id": "CVE-1999-1319", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-01-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19960101-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7430.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19960101-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7430.php" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
xfree86_project | x11r6 | 3.3 | |
xfree86_project | x11r6 | 3.3.2 | |
xfree86_project | x11r6 | 3.3.3 | |
xfree86_project | x11r6 | 3.3.4 | |
xfree86_project | x11r6 | 3.3.5 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
hp | hp-ux | 10.10 | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 11.00 | |
hp | hp-ux | 11.04 | |
hp | hp-ux | 11.11 | |
hp | hp-ux | 11.22 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.6 | |
sun | solaris | 7.0 | |
sun | solaris | 8.0 | |
sun | solaris | 9.0 | |
sun | solaris | 9.0 | |
sun | sunos | - | |
sun | sunos | 5.5.1 | |
sun | sunos | 5.7 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AE887A26-0590-40DE-ACE2-28A30E5228AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "23FF2D1C-D328-49BE-87CF-938FB533180B", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C104B02C-3F3B-4DB4-8A1D-65A7DAA380EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "BEECB0ED-A5C9-4675-9CEB-AD6C19EDA7D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "B43D5F86-97B2-4175-8ED7-1F937850F9DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*", "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la rutina Dispatch() en el servidor de fuentes XFS (fs.auto) en Solaris 2.5.1 a 9 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) o ejecutar c\u00f3digo arbitrario mediante una cierta petici\u00f3n XFS." } ], "id": "CVE-2002-1317", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-11T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-34.html" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10375.php" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/312313" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/advisories/4988" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6241" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-34.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10375.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/312313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/advisories/4988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows local users to create or overwrite arbitrary files via a symlink attack that is triggered after invoking lpr 1000 times.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "32EF3E35-E1CA-41E3-BB94-0A914E3B7883", "versionEndIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:a_ux:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6BDBAF8D-C7F4-470C-8A74-F0BF178D07EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:bsd:bsd:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "388BB5C2-53B3-4597-913C-7D86E585CCD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD213C54-28D3-4584-95D2-E28732BC649A", "versionEndIncluding": "4.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows local users to create or overwrite arbitrary files via a symlink attack that is triggered after invoking lpr 1000 times." } ], "id": "CVE-1999-1102", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-25.shtml" }, { "source": "cve@mitre.org", "url": "http://www.aenigma.net/resources/maillist/bugtraq/1994/0091.htm" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-25.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.aenigma.net/resources/maillist/bugtraq/1994/0091.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The upgrade of IRIX on Origin 3000 to 6.5.13 through 6.5.16 changes the MAC address of the system, which could modify intended access restrictions that are based on a MAC address.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I | Exploit, Patch | |
cve@mitre.org | http://www.iss.net/security_center/static/9868.php | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/5467 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I | Exploit, Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/9868.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/5467 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The upgrade of IRIX on Origin 3000 to 6.5.13 through 6.5.16 changes the MAC address of the system, which could modify intended access restrictions that are based on a MAC address." }, { "lang": "es", "value": "La actualizaci\u00f3n de IRIX en Origin 3000 de la 6.5.13 a la 6.5.16 cambia la direcci\u00f3n MAC del sistema, lo que podr\u00eda modificar las restricciones de acceso establecidas que se basan en la direcci\u00f3n MAC." } ], "id": "CVE-2002-1419", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9868.php" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9868.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5467" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1994-08-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://ciac.llnl.gov/ciac/bulletins/e-33.shtml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.cert.org/advisories/CA-1994-13.html | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.securityfocus.com/bid/468 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/511 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://ciac.llnl.gov/ciac/bulletins/e-33.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cert.org/advisories/CA-1994-13.html | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/468 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/511 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command." } ], "id": "CVE-1999-1219", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1994-08-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1994-13.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/468" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1994-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
samba | samba | 2.2.2 | |
samba | samba | 2.2.3 | |
samba | samba | 2.2.4 | |
samba | samba | 2.2.5 | |
samba | samba | 2.2.6 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.18 | |
hp | cifs-9000_server | a.01.08 | |
hp | cifs-9000_server | a.01.08.01 | |
hp | cifs-9000_server | a.01.09 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "8C71CB60-2689-4A4A-9509-E2F3135E6491", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0129E404-3AE8-4F0E-89CB-7F2FA5B47011", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A052141C-874D-4ED0-99FB-D7468FACFC6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "9739EA65-9FA8-425E-B355-E690773D5B1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "3B618F94-DAC2-4A97-9F7F-8BCEA3199769", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.08:*:*:*:*:*:*:*", "matchCriteriaId": "7958ABC5-FEB3-419D-A65F-3FCC6BC4D2E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.08.01:*:*:*:*:*:*:*", "matchCriteriaId": "068C7ECD-52CB-4D6D-B946-59AE4ED2D9CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.09:*:*:*:*:*:*:*", "matchCriteriaId": "F7D2ACD0-595E-4130-BAED-9F8A0DB46F63", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en Samba 2.2.2 a 2.2.6 permite a atacantes remotos causar una denegaci\u00f3n de servicio y pos\u00edblemente ejecutar c\u00f3digo arbitrario mediante una contrase\u00f1a cifrada que causa un desbordamiento durante el descifrado en la cual una cadena de p\u00e1gina de c\u00f3digos DOS es convertida a una cadena unicode UCS2 little-endian." } ], "id": "CVE-2002-1318", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-11T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000550" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103801986818076\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103859045302448\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/n-019.shtml" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-200" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/958321" }, { "source": "cve@mitre.org", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2002_045_samba.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-266.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6210" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103801986818076\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103859045302448\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/n-019.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/958321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2002_045_samba.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-266.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1995-11-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xfree86_project:x11r6:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD822532-8A72-44E2-9C55-6E91E14E5A29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm." } ], "id": "CVE-1999-0241", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1995-11-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-27 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.6 | |
sun | solaris | 7.0 | |
sun | sunos | - | |
sun | sunos | 5.5.1 | |
sun | sunos | 5.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges." } ], "id": "CVE-2002-1584", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/7899/" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/518057" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6484" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1005934" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/7899/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/518057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1005934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
root privileges via buffer overflow in df command on SGI IRIX systems.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in df command on SGI IRIX systems." } ], "id": "CVE-1999-0025", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1997-21.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/20851" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/346" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1997-21.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/20851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-04-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in SNMP daemon (snmpd) on SGI IRIX 6.5 through 6.5.15m allows remote attackers to execute arbitrary code via an SNMP request.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in SNMP daemon (snmpd) on SGI IRIX 6.5 through 6.5.15m allows remote attackers to execute arbitrary code via an SNMP request." }, { "lang": "es", "value": "Desbordamiento de buffer en el demonio SNMP (snmpd) en SGI IRIX 6.5 a 6.5.15m permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante mediante peticiones SNMP." } ], "id": "CVE-2002-0017", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-04-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-P" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/alerts/advise113.php" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7846.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4421" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/alerts/advise113.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7846.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4421" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:68k:*:*:*:*:*", "matchCriteriaId": "E040A866-0D2C-40E1-B1FB-DB600B389E27", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:alpha:*:*:*:*:*", "matchCriteriaId": "CE1C944A-E5F1-49DE-B069-2A358123B535", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:arm:*:*:*:*:*", "matchCriteriaId": "D71083B4-1736-4501-8DE8-BC24AC1447AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:ia-32:*:*:*:*:*", "matchCriteriaId": "E9D468DB-C4AE-4ACB-B3B7-2FAEA90D6A49", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:powerpc:*:*:*:*:*", "matchCriteriaId": "2A32E486-2598-41B3-B6DB-3CC46D239AFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:sparc:*:*:*:*:*", "matchCriteriaId": "AAEE18D8-AA3B-47A3-AA7C-AAFF7591F391", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4371A667-18E1-4C54-B2E1-6F885F22F213", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "5B28763D-8F4B-45E5-82FA-AB7E54C18EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "205EF72B-7334-4AE0-9CA6-D2E8E5910C8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "613A22EC-D93C-48B0-B97C-3E0DDFBD0B62", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "DEB99324-3062-426F-8E2F-44DC3A7ADB2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "matchCriteriaId": "BC176BB0-1655-4BEA-A841-C4158167CC9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "matchCriteriaId": "4BF263CB-4239-4DB0-867C-9069ED02CAD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*", "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.2:*:alpha:*:*:*:*:*", "matchCriteriaId": "344610A8-DB6D-4407-9304-916C419F648C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.2:*:i386:*:*:*:*:*", "matchCriteriaId": "B7EC2B95-4715-4EC9-A10A-2542501F8A61", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.2:*:sparc:*:*:*:*:*", "matchCriteriaId": "64775BEF-2E53-43CA-8639-A7E54F6F4222", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "FD6576E2-9F26-4857-9F28-F51899F1EF48", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.0:*:i386:*:*:*:*:*", "matchCriteriaId": "4DC9842D-E23B-4B9F-A7BF-57C3BA3DE398", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "C1DE93B9-1ADD-4B19-BA32-7D9F9CCD293F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.1:*:alpha:*:*:*:*:*", "matchCriteriaId": "7F3FAAB3-7A8A-42E5-9DCE-E4A843CED1B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.1:*:i386:*:*:*:*:*", "matchCriteriaId": "C8783A6D-DFD8-45DD-BF03-570B1B012B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "ED36543D-C21B-4B4B-A6AD-6E19B08B5DD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.2:*:i386:*:*:*:*:*", "matchCriteriaId": "6A1EF00A-52E9-4FD8-98FD-3998225D8655", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.2:*:ia64:*:*:*:*:*", "matchCriteriaId": "9D47D6FE-56A9-42CF-9A9B-AEE272C061F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*", "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*", "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*", "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*", "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*", "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*", "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*", "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*", "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*", "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*", "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*", "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network." } ], "evaluatorSolution": "IGMP 1 and 2", "id": "CVE-2002-2185", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A" }, { "source": "cve@mitre.org", "url": "http://online.securityfocus.com/archive/1/276968" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18510" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18562" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18684" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.cs.ucsb.edu/~krishna/igmp_dos/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/5020" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9436" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://online.securityfocus.com/archive/1/276968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18562" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18684" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.cs.ucsb.edu/~krishna/igmp_dos/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/5020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10736" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.log log file, possibly via a symlink attack.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.log log file, possibly via a symlink attack." } ], "id": "CVE-1999-1398", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.insecure.org/sploits/irix.xfsdump.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.insecure.org/sploits/irix.xfsdump.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/472" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-03-20 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option." } ], "id": "CVE-1999-0960", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-03-20T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-04-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Delete or create a file via rpc.statd, due to invalid information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
data_general | dg_ux | 4.11 | |
ncr | mp-ras | 2.03 | |
ncr | mp-ras | 3.0 | |
sgi | irix | 6.1 | |
ibm | aix | 3.2 | |
ibm | aix | 4.1 | |
nighthawk | cx_ux | * | |
nighthawk | powerux | * | |
sco | open_desktop | 2 | |
sco | open_desktop | 3 | |
sco | openserver | 3.0 | |
sco | openserver | 5.0 | |
sco | unixware | 2 | |
sun | sunos | 4.1.3 | |
sun | sunos | 4.1.4 | |
sun | sunos | 5.3 | |
sun | sunos | 5.4 | |
sun | sunos | 5.4 | |
sun | sunos | 5.5 | |
sun | sunos | 5.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:data_general:dg_ux:4.11:*:*:*:*:*:*:*", "matchCriteriaId": "F008DEB7-9A49-43BB-8F37-809B5D398676", "vulnerable": true }, { "criteria": "cpe:2.3:a:ncr:mp-ras:2.03:*:*:*:*:*:*:*", "matchCriteriaId": "E7039C60-B488-4A64-9532-EA1C9E175C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ncr:mp-ras:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "28ADAFCA-AD99-40C7-B4C0-1BA5D3DB98F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:nighthawk:cx_ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D964BE6-892C-4C22-A894-8143776DF8F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:nighthawk:powerux:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1E05E77-3B17-4177-A10E-CAE4809F81AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:open_desktop:2:*:*:*:*:*:*:*", "matchCriteriaId": "5724993B-7563-48C2-8BD1-25E4E57C6699", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:open_desktop:3:*:*:*:*:*:*:*", "matchCriteriaId": "66086A58-91FC-4203-B2C2-4B3091A1C548", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7363FF35-7C67-40DC-AD38-74FD6264BF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C19F7B3-9043-4E53-90DE-92A4387858A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:2:*:*:*:*:*:*:*", "matchCriteriaId": "B8352832-11AE-4BE4-B996-AA90E755066B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "615FA6E4-4DE0-422A-9220-F747D95192C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:x86:*:*:*:*:*", "matchCriteriaId": "D1DEB967-BD3E-4CCF-B53F-3927454FA689", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:x86:*:*:*:*:*", "matchCriteriaId": "1C89DF53-2038-487A-A08F-8D705B7BFB27", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Delete or create a file via rpc.statd, due to invalid information." } ], "id": "CVE-1999-0019", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-04-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/135" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in init for IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system panic) as a result of "page invalidation issues."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.24:*:*:*:*:*:*:*", "matchCriteriaId": "0FA0AC9C-D99E-4DF5-B3F6-EF3E5A9602B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.25:*:*:*:*:*:*:*", "matchCriteriaId": "6D5F652E-F7FB-4CA5-8434-B65F02C94976", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in init for IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system panic) as a result of \"page invalidation issues.\"" }, { "lang": "es", "value": "Vulnerabilidad desconocida en init de IRIX 6.5.20 A 6.5.24 permite a usuarios locales causar una denegaci\u00f3n de servicio (p\u00e1nico de sistema) como resultado de \"problemas con invalidaci\u00f3n de p\u00e1gina\"." } ], "id": "CVE-2004-0137", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11872" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/7124" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10549" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16417" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/7124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16417" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-06-21 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
IRIX crontab creates temporary files with predictable file names and with the umask of the user, which could allow local users to modify another user's crontab file as it is being edited.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html | Exploit, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/1413 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/1413 | Exploit, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IRIX crontab creates temporary files with predictable file names and with the umask of the user, which could allow local users to modify another user\u0027s crontab file as it is being edited." } ], "id": "CVE-2000-0579", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-06-21T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1413" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-01-04 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD2D5C10-ED78-4A1C-B0D1-68F34EAD2614", "versionEndIncluding": "6.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges." } ], "id": "CVE-1999-1120", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-01-04T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420403\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/993" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/395" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420403\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/993" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-02-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI IRIX before 6.5.21 allows local users to cause a denial of service (kernel panic) via a certain call to the PIOCSWATCH ioctl.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P | Patch, Vendor Advisory | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/142228 | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.securityfocus.com/bid/7868 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securitytracker.com/id?1008770 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/12241 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/142228 | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/7868 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1008770 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/12241 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI IRIX before 6.5.21 allows local users to cause a denial of service (kernel panic) via a certain call to the PIOCSWATCH ioctl." }, { "lang": "es", "value": "SGI, IRIX anteriores a la 6.5.21 permiten que usuarios locales provoquen una denegaci\u00f3n de servicio (kernel panic) mediante una cierta llamada al ioctl PIOCSWATCH." } ], "id": "CVE-2003-0175", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-02-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/142228" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7868" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1008770" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/142228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1008770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12241" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-03-28 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to cause privileged applications to dump core via the HOSTALIASES environment variable, which might allow the users to gain privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to cause privileged applications to dump core via the HOSTALIASES environment variable, which might allow the users to gain privileges." }, { "lang": "es", "value": "Vulnerabilidad en SGI IRIX 6.5.11 a 6.5.15f permite a usuarios locales producir volcados de n\u00facleo (dump core) a aplicaciones con privilegios mediane la variable de entorno HOSTALIASES, que podr\u00eda permitir a los usuarios ganar privilegios." } ], "id": "CVE-2002-0040", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-03-28T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8669.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/2058" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8669.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/2058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4388" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter." } ], "id": "CVE-1999-0039", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "1997-05-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1997-12.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/235" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/374" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1997-12.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-08 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:data_general:dg_ux:5.4_3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2EDB1993-75C9-4738-BDB3-E4433AC202FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:5.4_3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BB15FBD9-B4F8-42EF-92C2-8D70A2385E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:5.4_4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA109D17-268F-4E8A-BBA9-0EAA6B46A705", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:5.4_4.11:*:*:*:*:*:*:*", "matchCriteriaId": "59EFCFC1-A15C-4B8D-BCCE-DB401A50D23C", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "8257C916-6F4D-4B7E-8EED-B2789B3B35AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "BB79EDA4-9B2C-4C4C-A5DE-CB8C6EB00BDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DF8869C-2446-48F3-A1CD-70AE44D74EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "199F4D8C-2FB9-4AF7-B7A3-339513665616", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0B4722F-1FBA-4A73-BF85-5920B94F833D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1t:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1CEC-9064-483C-A3C2-04E3C50EFBEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "05B1518A-9BBC-4CDB-8338-4DCC9A1A91D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C26983FB-6FD7-4938-8025-E535A6505ADF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52D01CD7-CE53-44D6-82C6-C72579BA089C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4b:*:*:*:*:*:*:*", "matchCriteriaId": "73F04863-29CB-4E0C-838B-1C23E25C129C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4t:*:*:*:*:*:*:*", "matchCriteriaId": "79AA794C-C18F-48A4-ADCB-DC219DF259CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "4D4B36C0-D3FF-4B33-B810-DB920062480B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_iop:*:*:*:*:*:*:*", "matchCriteriaId": "C03CED73-9451-4DE4-A00A-7EAB24424CC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_ipr:*:*:*:*:*:*:*", "matchCriteriaId": "29446761-8ACE-4E05-82C3-3FF77C1E2CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "20B3C51E-DE28-4B50-B841-31CCFEA88A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5d:*:*:*:*:*:*:*", "matchCriteriaId": "A67E6C0C-F5A4-4591-94B9-3D72221C0933", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5e:*:*:*:*:*:*:*", "matchCriteriaId": "7CC66EB2-FFC7-4EF1-9591-A5C5E1E7C919", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5f:*:*:*:*:*:*:*", "matchCriteriaId": "85D02672-84E9-4036-8ED8-FE6EF4D7E275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5g:*:*:*:*:*:*:*", "matchCriteriaId": "646483C9-6FFC-46FE-B9CD-40D733FABFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5h:*:*:*:*:*:*:*", "matchCriteriaId": "C6B71C71-FA29-4B4C-831C-63AE2797BA2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD254562-D74A-4D7C-B846-E242D785B830", "vulnerable": true }, { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBFBCFEE-C24C-4D38-83F9-810E05D27901", "vulnerable": true }, { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "766851E2-134A-4A89-931B-6F1753525684", "vulnerable": true }, { "criteria": "cpe:2.3:o:caldera:openlinux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABC52A20-B706-432D-9A15-45F48EB1B08B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "91D7C561-4D23-430B-A7D8-137E52B08FF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:asl_ux_4800:64:*:*:*:*:*:*:*", "matchCriteriaId": "BF1C22CE-FF69-44CF-82C3-EBFDA9E7EC0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DF613C9-DC4A-45F0-BEE1-8450762B0089", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "441CEF2E-9687-4930-8536-B8B83018BD28", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "55DD3C82-0B7D-4B25-B603-AD6C6D59239A", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC7A39CD-C4B2-4FD9-A450-E5C7A5480174", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7CBA1B13-B378-4F13-BD13-EC58F15F5C81", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8C8CAB1-2D8C-4875-A795-41178D48410F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9092D88-585D-4A0C-B181-E8D93563C74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8211154-6685-4FF0-B3ED-43A5E5763A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F299301C-6BFC-436C-9CFD-2E291D3702AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BF54738-3C44-4FD4-AA9C-CAB2E86B1DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:open_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0AD2701A-E930-4F4D-85F7-02F80135E34E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:open_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1530468C-EDEF-431D-9164-B0D670AF07D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "168248AC-E4F6-4C8F-9A21-0E6ABE029DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "17439B5B-0B66-490B-9B53-2C9D576C879F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases." } ], "id": "CVE-1999-0009", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-04-08T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/134" }, { "source": "cve@mitre.org", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-05-20 17:30
Modified
2025-04-11 00:51
Severity ?
Summary
Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nfs\/oncplus | * | |
hp | hp-ux | b.11.11 | |
hp | hp-ux | b.11.23 | |
hp | hp-ux | b.11.31 | |
ibm | aix | * | |
ibm | aix | 1.2.1 | |
ibm | aix | 1.3 | |
ibm | aix | 2.2.1 | |
ibm | aix | 3.1 | |
ibm | aix | 3.2 | |
ibm | aix | 3.2.0 | |
ibm | aix | 3.2.4 | |
ibm | aix | 3.2.5 | |
ibm | aix | 4 | |
ibm | aix | 4.0 | |
ibm | aix | 4.1 | |
ibm | aix | 4.1.1 | |
ibm | aix | 4.1.2 | |
ibm | aix | 4.1.3 | |
ibm | aix | 4.1.4 | |
ibm | aix | 4.1.5 | |
ibm | aix | 4.2 | |
ibm | aix | 4.2.0 | |
ibm | aix | 4.2.1 | |
ibm | aix | 4.2.1.12 | |
ibm | aix | 4.3 | |
ibm | aix | 4.3.0 | |
ibm | aix | 4.3.1 | |
ibm | aix | 4.3.2 | |
ibm | aix | 4.3.3 | |
ibm | aix | 5.1 | |
ibm | aix | 5.1.0.10 | |
ibm | aix | 5.1l | |
ibm | aix | 5.2 | |
ibm | aix | 5.2.0 | |
ibm | aix | 5.2.0.50 | |
ibm | aix | 5.2.0.54 | |
ibm | aix | 5.2.2 | |
ibm | aix | 5.2_l | |
ibm | aix | 6.1 | |
ibm | aix | 430 | |
ibm | vios | * | |
ibm | vios | 1.4 | |
ibm | vios | 2.1 | |
sgi | irix | 6.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:*:*:*:*:*:*:*:*", "matchCriteriaId": "26F6C626-C81C-4E55-B26D-F6ECBF39D3DB", "versionEndIncluding": "b.11.31_09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*", "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*", "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*", "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "53FB5008-7D53-447F-857B-B56A1DA020EB", "versionEndIncluding": "5.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "73CE931A-1500-4450-B65A-591CAA3225AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "5F40A32B-3EF8-41D4-B6EC-3DC82D550365", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "28B1C99E-D05A-4778-8650-39B63CC8B2F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE321D29-3312-4F22-B930-1B119DA4BD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "52E2640B-D116-4CB1-A2B8-648AE716D40A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4:*:*:*:*:*:*:*", "matchCriteriaId": "0BAE3D61-9D78-46D7-87EB-5A33ECF86F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "44C6203A-D05B-47B1-8BC2-BA021EBAFDEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CD507AC-A6D2-48AA-B6BB-9220AD85DC00", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "91D7C561-4D23-430B-A7D8-137E52B08FF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "FFC11AE2-424A-4312-8805-BF886AFE8E1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "92B77367-8BF2-4E68-A7F1-D0780E102CCA", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "54254625-FC83-4617-8161-CA1FB3092753", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1l:*:*:*:*:*:*:*", "matchCriteriaId": "43E38D56-80BA-460C-A296-ED7F506E4364", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A8A7DBFF-B11B-47EC-9E52-C12B156739D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2.0.50:*:*:*:*:*:*:*", "matchCriteriaId": "B380F93D-5B13-49D0-B130-D45C2849A135", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2.0.54:*:*:*:*:*:*:*", "matchCriteriaId": "11C8004D-639C-47BC-BE3E-CF5F06C1679C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "EBD01F19-4B30-4147-AC48-7F5C64EE80CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2_l:*:*:*:*:*:*:*", "matchCriteriaId": "104E5C14-6D87-494B-8D60-0443ADDCD31A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD518B94-9CD7-4C45-8766-578CF427B4CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:430:*:*:*:*:*:*:*", "matchCriteriaId": "D2A70A22-0453-4885-9FCB-F197EC844265", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C74A3AA-E547-4C2D-B9E1-3A516F364BBF", "versionEndIncluding": "1.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "F2AB87CE-4A33-4C35-8A5B-FC2696712550", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A37C3C90-ED84-437F-AE68-57D09BF6999A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name." }, { "lang": "es", "value": "Vulnerabilidad de cadena de formato en la funci\u00f3n _msgout en rpc.pcnfsd en AIX de IBM versiones 6.1, 5.3 y anteriores; VIOS de IBM versiones 2.1, 1.5 y anteriores; NFS/ONCplus versi\u00f3n B.11.31_09 y anteriores sobre HP-UX de HP versiones B.11.11, B.11.23 y B.11.31; y IRIX de SGI versi\u00f3n 6.5, permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de una petici\u00f3n RPC que contiene especificadores de cadena de formato en un nombre de directorio no comprobado." } ], "id": "CVE-2010-1039", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-05-20T17:30:01.350", "references": [ { "source": "hp-security-alert@hp.com", "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "source": "hp-security-alert@hp.com", "url": "http://osvdb.org/64729" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39835" }, { "source": "hp-security-alert@hp.com", "url": "http://secunia.com/advisories/39911" }, { "source": "hp-security-alert@hp.com", "url": "http://securitytracker.com/id?1024016" }, { "source": "hp-security-alert@hp.com", "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440" }, { "source": "hp-security-alert@hp.com", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded" }, { "source": "hp-security-alert@hp.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/40248" }, { "source": "hp-security-alert@hp.com", "url": "http://www.securitytracker.com/id?1023994" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1199" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1211" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1212" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1213" }, { "source": "hp-security-alert@hp.com", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088" }, { "source": "hp-security-alert@hp.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718" }, { "source": "hp-security-alert@hp.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986" }, { "source": "hp-security-alert@hp.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/64729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1024016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/40248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023994" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 3.2 | |
sgi | irix | 3.3 | |
sgi | irix | 3.3.1 | |
sgi | irix | 3.3.2 | |
sgi | irix | 3.3.3 | |
hp | hp-ux | 10.00 | |
hp | hp-ux | 10.01 | |
hp | hp-ux | 10.10 | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 11.00 | |
hp | hp-ux | 11.0.4 | |
hp | hp-ux | 11.11 | |
ibm | aix | 4.3 | |
ibm | aix | 4.3.1 | |
ibm | aix | 4.3.2 | |
ibm | aix | 4.3.3 | |
ibm | aix | 5.1 | |
sco | openserver | 5.0 | |
sco | openserver | 5.0.1 | |
sco | openserver | 5.0.2 | |
sco | openserver | 5.0.3 | |
sco | openserver | 5.0.4 | |
sco | openserver | 5.0.5 | |
sco | openserver | 5.0.6 | |
sco | openserver | 5.0.6a | |
sun | solaris | 2.4 | |
sun | solaris | 2.5 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.6 | |
sun | solaris | 7.0 | |
sun | solaris | 8.0 | |
sun | sunos | - | |
sun | sunos | 5.0 | |
sun | sunos | 5.1 | |
sun | sunos | 5.2 | |
sun | sunos | 5.3 | |
sun | sunos | 5.4 | |
sun | sunos | 5.5 | |
sun | sunos | 5.5.1 | |
sun | sunos | 5.7 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "199F4D8C-2FB9-4AF7-B7A3-339513665616", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*", "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*", "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C19F7B3-9043-4E53-90DE-92A4387858A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "74C1B49F-9EEF-4857-B444-840F91E2B40A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0169CBF5-9301-42D2-A6DA-73393BD986D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6236FA51-E996-4E84-A8CC-2635A814CCC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "035FBF8B-EB91-4211-9979-8A9E913A54A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8BA72B4-C4AF-41C6-92ED-30B286E00EF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.6a:*:*:*:*:*:*:*", "matchCriteriaId": "BBC635C0-2B09-41F5-8160-365EC8642F89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la entrada a varios sistemas operativos basados en System V, permite a atacantes remotos la ejecuci\u00f3n de comandos arbitrarios mediante un gran n\u00famero de argumentos a trav\u00e9s de servicios como telnet y rlogin." } ], "id": "CVE-2001-0797", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I" }, { "source": "cve@mitre.org", "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-34.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/569272" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/246487" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3681" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xforce.iss.net/alerts/advise105.php" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-34.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/569272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/246487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xforce.iss.net/alerts/advise105.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files." } ], "id": "CVE-2002-1791", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10273.php" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10273.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5895" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-11-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in canuum program for Canna input system allows local users to gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "5D15A193-3E01-467C-AEAD-497F4600DB06", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in canuum program for Canna input system allows local users to gain root privileges." } ], "id": "CVE-1999-0949", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-11-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/757" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-23 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
CDE ToolTalk database server (ttdbserver) allows remote attackers to overwrite arbitrary memory locations with a zero, and possibly gain privileges, via a file descriptor argument in an AUTH_UNIX procedure call, which is used as a table index by the _TT_ISCLOSE procedure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
caldera | unixware | 7 | |
caldera | unixware | 7.1.1 | |
caldera | unixware | 7.1_.0 | |
xi_graphics | dextop | 2.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
caldera | openunix | 8.0 | |
compaq | tru64 | 4.0f | |
compaq | tru64 | 4.0g | |
compaq | tru64 | 5.0a | |
compaq | tru64 | 5.1 | |
compaq | tru64 | 5.1a | |
hp | hp-ux | 10.10 | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 11.00 | |
hp | hp-ux | 11.11 | |
ibm | aix | 4.3.3 | |
ibm | aix | 5.1 | |
sun | solaris | 2.6 | |
sun | sunos | 5.5.1 | |
sun | sunos | 5.7 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:caldera:unixware:7:*:*:*:*:*:*:*", "matchCriteriaId": "42AA34B0-4A86-4864-8C10-456DDD152989", "vulnerable": true }, { "criteria": "cpe:2.3:a:caldera:unixware:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "9341A7B9-9087-4022-BA1C-254B0050FA88", "vulnerable": true }, { "criteria": "cpe:2.3:a:caldera:unixware:7.1_.0:*:*:*:*:*:*:*", "matchCriteriaId": "B99D6418-D27D-45FC-B220-5DC85A22ABC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:xi_graphics:dextop:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BE1691F6-D053-42AA-925E-14C43308A30B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:caldera:openunix:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "979D9A9B-2A7E-40D4-846C-A195EC89CCEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CDE ToolTalk database server (ttdbserver) allows remote attackers to overwrite arbitrary memory locations with a zero, and possibly gain privileges, via a file descriptor argument in an AUTH_UNIX procedure call, which is used as a table index by the _TT_ISCLOSE procedure." }, { "lang": "es", "value": "El sevidor de bases de datos CDE ToolTalk (ttdbserver) permite a atacantes remotos sobrescribir posiciones arbitrarias de memoria con ceros, y posiblemente ganar privilegios, mediante un arguemnte de descriptor de fichero en una llamada al procedimiento AUTH_UNIX, que es usado como \u00edndice de tabla en el procedimiento _TT_ISCLOSE." } ], "id": "CVE-2002-0677", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-23T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021102-02-P" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/975403" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1099" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A91" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021102-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/975403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A91" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The DNS callbacks in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, do not perform sufficient sanity checking, with unknown impact.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DNS callbacks in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, do not perform sufficient sanity checking, with unknown impact." }, { "lang": "es", "value": "Las retrollamadas DNS en nsd en SGI IRIX 6.5.x a 6.5.20f, y posiblemente versiones anteriores, no llevan a cabo sufientes comprobaciones de saneamiento, con impacto desconocido." } ], "id": "CVE-2003-0573", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-08 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges." } ], "id": "CVE-1999-1114", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-04-08T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.17.suid_exec.vul" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980405-01-I" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-15a.shtml" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/467" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.17.suid_exec.vul" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980405-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-15a.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-09-15 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsd:bsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "B44D379F-F380-42EC-9C9A-A4C8314A4BDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:bsd:bsd:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "3C37EB61-50BE-451A-916B-B05BAC79962B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "matchCriteriaId": "32FCB0B3-8FBE-49FA-B17E-0D5462C9E5B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "36419DD6-0DB4-4BB6-A35F-D8FDB89402F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5CB726CF-ADA2-4CDA-9786-1E84AC53740A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID." } ], "id": "CVE-1999-1214", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-09-15T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "source": "cve@mitre.org", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/11062" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/11062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-11-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI syserr program allows local users to corrupt files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI syserr program allows local users to corrupt files." } ], "id": "CVE-1999-0327", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-11-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-26 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files." } ], "id": "CVE-1999-0036", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "1997-05-26T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/h-106.shtml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/990" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/h-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2001-06-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB3A6F8C-C6BC-4E3A-9E63-66CBD8A1B9E9", "versionEndIncluding": "6.5.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands." } ], "id": "CVE-2001-0331", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-06-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010501-01-P" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/258632" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/1822" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/2714" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://xforce.iss.net/alerts/advise76.php" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010501-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/258632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/1822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/2714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://xforce.iss.net/alerts/advise76.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-09-04 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mcafee | webshield_smtp | 4.0 | |
mcafee | webshield_smtp | 4.1 | |
network_associates | gauntlet_firewall | 4.2 | |
network_associates | gauntlet_firewall | unix_5.0 | |
network_associates | gauntlet_firewall | unix_5.5 | |
network_associates | gauntlet_firewall | unix_6.0 | |
pgp | e-ppliance_300 | 1.0 | |
pgp | e-ppliance_300 | 1.5 | |
pgp | e-ppliance_300 | 2.0 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
network_associates | mcafee_e-ppliance | 100_series | |
network_associates | mcafee_e-ppliance | 120_series |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:webshield_smtp:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4DB55CC6-B578-4D2C-8AD8-3913DF079A1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:webshield_smtp:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "ABCB467C-524E-4365-9805-170B7CF5C109", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:gauntlet_firewall:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "342EA025-24C8-440F-9D63-B6808198C444", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:gauntlet_firewall:unix_5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C124496E-66B9-4D3B-B503-D581DD682AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:gauntlet_firewall:unix_5.5:*:*:*:*:*:*:*", "matchCriteriaId": "731DA8F0-EE5F-4002-A26C-D6C19CC22647", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:gauntlet_firewall:unix_6.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E3C4FFE-CF16-4753-8D1E-7B39212BA999", "vulnerable": true }, { "criteria": "cpe:2.3:h:pgp:e-ppliance_300:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5ED73199-35D9-41B2-967B-4F1005760A50", "vulnerable": true }, { "criteria": "cpe:2.3:h:pgp:e-ppliance_300:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "892C2AA4-AC22-499F-8352-910142836135", "vulnerable": true }, { "criteria": "cpe:2.3:h:pgp:e-ppliance_300:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F596836C-32B7-4BEE-99F1-161A82E35EA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:network_associates:mcafee_e-ppliance:100_series:*:*:*:*:*:*:*", "matchCriteriaId": "0B1CD2D8-D04B-4D21-B7FF-059007DEC0B3", "vulnerable": true }, { "criteria": "cpe:2.3:h:network_associates:mcafee_e-ppliance:120_series:*:*:*:*:*:*:*", "matchCriteriaId": "82D3B1B4-4D4A-4208-BF38-DD7C9F4BA48C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message." } ], "id": "CVE-2001-1456", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-09-04T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-25.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/206723" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3290" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-25.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/206723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
gr_osview in SGI IRIX does not drop privileges before opening files, which allows local users to overwrite arbitrary files via the -s option.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 3.2 | |
sgi | irix | 3.3 | |
sgi | irix | 3.3.1 | |
sgi | irix | 3.3.2 | |
sgi | irix | 3.3.3 | |
sgi | irix | 4.0 | |
sgi | irix | 4.0.1 | |
sgi | irix | 4.0.1t | |
sgi | irix | 4.0.2 | |
sgi | irix | 4.0.3 | |
sgi | irix | 4.0.4 | |
sgi | irix | 4.0.4b | |
sgi | irix | 4.0.4t | |
sgi | irix | 4.0.5 | |
sgi | irix | 4.0.5_iop | |
sgi | irix | 4.0.5_ipr | |
sgi | irix | 4.0.5a | |
sgi | irix | 4.0.5b | |
sgi | irix | 4.0.5e | |
sgi | irix | 4.0.5f | |
sgi | irix | 4.0.5g | |
sgi | irix | 4.0.5h | |
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21 | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 | |
sgi | irix | 6.5_20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "199F4D8C-2FB9-4AF7-B7A3-339513665616", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0B4722F-1FBA-4A73-BF85-5920B94F833D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1t:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1CEC-9064-483C-A3C2-04E3C50EFBEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "05B1518A-9BBC-4CDB-8338-4DCC9A1A91D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C26983FB-6FD7-4938-8025-E535A6505ADF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52D01CD7-CE53-44D6-82C6-C72579BA089C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4b:*:*:*:*:*:*:*", "matchCriteriaId": "73F04863-29CB-4E0C-838B-1C23E25C129C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4t:*:*:*:*:*:*:*", "matchCriteriaId": "79AA794C-C18F-48A4-ADCB-DC219DF259CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "4D4B36C0-D3FF-4B33-B810-DB920062480B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_iop:*:*:*:*:*:*:*", "matchCriteriaId": "C03CED73-9451-4DE4-A00A-7EAB24424CC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_ipr:*:*:*:*:*:*:*", "matchCriteriaId": "29446761-8ACE-4E05-82C3-3FF77C1E2CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "20B3C51E-DE28-4B50-B841-31CCFEA88A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "B6930817-C758-4FC3-A3C2-CD08964C6D2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5e:*:*:*:*:*:*:*", "matchCriteriaId": "7CC66EB2-FFC7-4EF1-9591-A5C5E1E7C919", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5f:*:*:*:*:*:*:*", "matchCriteriaId": "85D02672-84E9-4036-8ED8-FE6EF4D7E275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5g:*:*:*:*:*:*:*", "matchCriteriaId": "646483C9-6FFC-46FE-B9CD-40D733FABFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5h:*:*:*:*:*:*:*", "matchCriteriaId": "C6B71C71-FA29-4B4C-831C-63AE2797BA2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5_20:*:*:*:*:*:*:*", "matchCriteriaId": "E6C44E34-E074-4FB6-943D-547082A50126", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "gr_osview in SGI IRIX does not drop privileges before opening files, which allows local users to overwrite arbitrary files via the -s option." } ], "id": "CVE-2005-0465", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/14875" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1013662" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=225\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/14875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1013662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=225\u0026type=vulnerabilities" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-07-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The at program in IRIX 6.2 and NetBSD 1.3.2 and earlier allows local users to read portions of arbitrary files by submitting the file to at with the -f argument, which generates error messages that at sends to the user via e-mail.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "071B436C-4D6F-4C7D-943E-C682B29A9701", "versionEndIncluding": "1.3.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DF613C9-DC4A-45F0-BEE1-8450762B0089", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "441CEF2E-9687-4930-8536-B8B83018BD28", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "55DD3C82-0B7D-4B25-B603-AD6C6D59239A", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC7A39CD-C4B2-4FD9-A450-E5C7A5480174", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7CBA1B13-B378-4F13-BD13-EC58F15F5C81", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8C8CAB1-2D8C-4875-A795-41178D48410F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The at program in IRIX 6.2 and NetBSD 1.3.2 and earlier allows local users to read portions of arbitrary files by submitting the file to at with the -f argument, which generates error messages that at sends to the user via e-mail." } ], "id": "CVE-1999-1409", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-07-03T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=90233906612929\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7577.php" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/331" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=90233906612929\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7577.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, does not follow "-" entries in the /etc/group file, which may cause subsequent group membership entries to be processed inadvertently.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, does not follow \"-\" entries in the /etc/group file, which may cause subsequent group membership entries to be processed inadvertently." }, { "lang": "es", "value": "SGI IRIX 6.5.x a 6.5.20f, y posiblemente versiones anteriores, no sigue entradas \"-\" en el fichero /etc/group, lo que puede causar que entradas subsiguientes de miembros de grupos sean procesadas de forma inadvertida." } ], "id": "CVE-2003-0177", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option." } ], "id": "CVE-2000-0796", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/1484" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1528" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/1484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-03-27 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts." } ], "id": "CVE-2000-0245", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-03-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://sgigate.sgi.com/security/20000303-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/k-030.shtml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/1267" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/1079" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200003290852.aa27218%40blaze.arl.mil" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://sgigate.sgi.com/security/20000303-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/k-030.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/1267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/1079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200003290852.aa27218%40blaze.arl.mil" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-01-08 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modifying the DNS for the attacking IP.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
debian | debian_linux | 2.1 | |
redhat | linux | 4.1 | |
redhat | linux | 4.2 | |
redhat | linux | 5.0 | |
redhat | linux | 5.2 | |
redhat | linux | 6.0 | |
redhat | linux | 6.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8211154-6685-4FF0-B3ED-43A5E5763A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F299301C-6BFC-436C-9CFD-2E291D3702AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BF54738-3C44-4FD4-AA9C-CAB2E86B1DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.2:*:i386:*:*:*:*:*", "matchCriteriaId": "363AB7DB-A8BA-4D58-97C4-1DF1F0F43E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.1:*:i386:*:*:*:*:*", "matchCriteriaId": "B72D6205-DFA4-41D9-B3B6-0B7DA756CD8F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modifying the DNS for the attacking IP." } ], "id": "CVE-2000-1221", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-01-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2000-002.html" }, { "source": "cve@mitre.org", "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2000/20000109" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/30308" }, { "source": "cve@mitre.org", "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/927" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2000-002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2000/20000109" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/30308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-05-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local user to create root-owned files leading to a root compromise.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030 | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local user to create root-owned files leading to a root compromise." } ], "id": "CVE-1999-1039", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-05-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-09-21 20:03
Modified
2025-04-03 01:03
Severity ?
Summary
rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs in a security mechanism, there is no apparent attacker role and probably does not satisfy the CVE definition of a vulnerability.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.25:*:*:*:*:*:*:*", "matchCriteriaId": "6D5F652E-F7FB-4CA5-8434-B65F02C94976", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.26:*:*:*:*:*:*:*", "matchCriteriaId": "79B3A67E-826B-4588-8500-85454AC91AF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1B3C8DD-1108-452F-8D88-E4C3DBAC3462", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs in a security mechanism, there is no apparent attacker role and probably does not satisfy the CVE definition of a vulnerability." }, { "lang": "es", "value": "rpc.mountd en SGI IRIX 6.5.25, 6.5.26 y 6.5.27 no permiten correctamente el acceso a clientes an\u00f3nimos que conectan desde un sistema cuyo nombre de host no puede ser determinado. NOTA: mientras que este problema ocurre en un mecanismo de seguridad, no hay un rol de atacante aparente y probablemente no satisface la definici\u00f3n de CVE de una vulnerabilidad." } ], "id": "CVE-2005-0138", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-09-21T20:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/15619" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/0702" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-17" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-07-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.24:*:*:*:*:*:*:*", "matchCriteriaId": "0FA0AC9C-D99E-4DF5-B3F6-EF3E5A9602B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests." }, { "lang": "es", "value": "Vulnerabilidad desconocida en rpc.mountd de SGI IRIX 6.5.24 permite a atacantes remotos causar una denegaci\u00f3n de servicio (bucle infinito) mediante ciertas peticiones RPC." } ], "id": "CVE-2004-0483", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-07-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040503-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/11628" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010185" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6201" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/10372" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040503-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/11628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/10372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16175" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-11-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI permissions program allows local users to gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI permissions program allows local users to gain root privileges." } ], "id": "CVE-1999-0328", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-11-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges." } ], "id": "CVE-1999-1272", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-03-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-06-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Command execution in Sun systems via buffer overflow in the at program.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ncr:mp-ras:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "28ADAFCA-AD99-40C7-B4C0-1BA5D3DB98F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:open_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0AD2701A-E930-4F4D-85F7-02F80135E34E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7363FF35-7C67-40DC-AD38-74FD6264BF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C19F7B3-9043-4E53-90DE-92A4387858A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "168248AC-E4F6-4C8F-9A21-0E6ABE029DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:3.2v4:*:*:*:*:*:*:*", "matchCriteriaId": "4D1A26B2-C13B-42D8-8E91-0D4979641865", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:x86:*:*:*:*:*", "matchCriteriaId": "D1DEB967-BD3E-4CCF-B53F-3927454FA689", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:x86:*:*:*:*:*", "matchCriteriaId": "1C89DF53-2038-487A-A08F-8D705B7BFB27", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "C82E90A7-C5D7-4DFC-8FF5-4EFAF30C790B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Command execution in Sun systems via buffer overflow in the at program." }, { "lang": "es", "value": "Ejecuci\u00f3n de comandos en sistemas Sun mediante desbordamiento de tamp\u00f3n en el programa \u0027at\u0027" } ], "id": "CVE-1999-0033", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-06-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-11-14 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:caldera:openlinux_ebuilder:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E02719FF-924A-4E96-AE1D-5994A8D4275E", "vulnerable": true }, { "criteria": "cpe:2.3:a:immunix:immunix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "DB0F79BE-8EBF-44D8-83A1-9331669BED54", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "48F068BE-F5B3-4E43-8E6A-24AB4D2DEDF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:4.0es:*:*:*:*:*:*:*", "matchCriteriaId": "6529EC98-7CF7-47A1-95BB-2F34066FE95D", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FFDAB801-AAA0-4B3B-B488-52E7BA8650C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "612AC3B1-8E55-437F-9600-67EA1A8BAD48", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "537A5C29-D770-4755-A6AB-8916754E14DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3AC05A9-04DA-4ED3-94D8-3254384CB724", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:caldera:openlinux:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EC3F7E5-5D49-471B-A705-ADD2642E5B46", "vulnerable": true }, { "criteria": "cpe:2.3:o:caldera:openlinux_eserver:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3BE526D3-4CD8-423C-81FA-65B92F862A5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "203BDD63-2FA5-42FD-A9CD-6BDBB41A63C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "58B90124-0543-4226-BFF4-13CCCBCCB243", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "618111F3-6608-47F0-AB0D-21547E342871", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "44C6203A-D05B-47B1-8BC2-BA021EBAFDEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "91D7C561-4D23-430B-A7D8-137E52B08FF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E4853E92-5E0A-47B9-A343-D5BEE87D2C27", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BF54738-3C44-4FD4-AA9C-CAB2E86B1DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EF44364-0F57-4B74-81B0-501EA6B58501", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A8EED385-8C39-4A40-A507-2EFE7652FB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EC4D3AB-38FA-4D44-AF5C-2DCD15994E76", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0633B5A6-7A88-4A96-9462-4C09D124ED36", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2A9C005-4392-4C95-9B92-98EEC73EFE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "F0297F56-5F41-48FD-AB47-36E3BD2AB7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "8DF1A678-FEF1-4549-8EDC-518444CFC57F", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "981A0654-C17D-48BB-A8B3-A728CB159C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2AA8956D-F533-42BA-A06B-7CDB0A267B2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C6619B49-8A89-4600-A47F-A39C8BF54259", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0AA1204-D181-4E1C-B795-159FC57E86A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "24740C11-59D0-4071-97BD-8BF7084FC1FC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen." } ], "id": "CVE-2000-0844", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-11-14T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html" }, { "source": "cve@mitre.org", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2000/20000902" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1634" }, { "source": "cve@mitre.org", "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2000/20000902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in rpc.passwd in the nfs.sw.nis subsystem of SGI IRIX 6.5.15 and earlier allows local users to gain root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.passwd in the nfs.sw.nis subsystem of SGI IRIX 6.5.15 and earlier allows local users to gain root privileges." } ], "id": "CVE-2002-0357", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020601-01-P" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/m-087.shtml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9261.php" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/430419" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/834" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020601-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/m-087.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9261.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/430419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4939" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-18 19:17
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values, and a certain wLongsPerEntry value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
ibm | aix | * | |
ibm | os2 | * | |
linux | linux_kernel | * | |
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007.1 | |
mandrakesoft | mandrake_linux | 2007.1 | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | * | |
microsoft | windows_98 | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
mplayer | mplayer | 1.0_rc1 | |
sgi | irix | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*", "matchCriteriaId": "19D64247-F0A0-4984-84EA-B63FC901F002", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "316AA6EB-7191-479E-99D5-40DA79E340E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1B68C0-2676-4F21-8EF0-1749103CB8C2", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "83E84D8D-93DA-47C1-9282-E127CD1862E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en libmpdemux/aviheader.c en MPlayer 1.0rc1 y anteriores permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo .avi con cierto \"tama\u00f1o indx tratado\" y valores nEntriesInuse, y un cierto valor wLongsPerEntry." } ], "id": "CVE-2007-4938", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-09-18T19:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/45940" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27016" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3144" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25648" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/45940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in uux in eoe.sw.uucp package of SGI IRIX 6.5 through 6.5.17 allows local users to execute arbitrary code via unknown attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in uux in eoe.sw.uucp package of SGI IRIX 6.5 through 6.5.17 allows local users to execute arbitrary code via unknown attack vectors." } ], "id": "CVE-2002-1787", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10274.php" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10274.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5892" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-07-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:s2mp:*:*:*:*:*", "matchCriteriaId": "666EAE84-F406-41F9-8C80-A349E83BCB64", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames." } ], "id": "CVE-1999-0313", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-07-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/936" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/213/exploit" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/214" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/213/exploit" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-03-28 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
rpcbind in SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via malformed RPC packets with invalid lengths.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rpcbind in SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via malformed RPC packets with invalid lengths." }, { "lang": "es", "value": "rpcbind en SGI IRIX 6.5 a 6.5.15f, y posiblemente en versiones anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante paquetes RPC malformados con longitudes inv\u00e1lidas." } ], "id": "CVE-2002-0039", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-03-28T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | sendmail | 8.12.5-7 | |
redhat | sendmail | 8.12.5-7 | |
redhat | sendmail | 8.12.5-7 | |
redhat | sendmail | 8.12.5-7 | |
redhat | sendmail | 8.12.8-4 | |
redhat | sendmail | 8.12.8-4 | |
redhat | sendmail | 8.12.8-4 | |
redhat | sendmail | 8.12.8-4 | |
sendmail | sendmail | 8.12.1 | |
sendmail | sendmail | 8.12.2 | |
sendmail | sendmail | 8.12.3 | |
sendmail | sendmail | 8.12.4 | |
sendmail | sendmail | 8.12.5 | |
sendmail | sendmail | 8.12.6 | |
sendmail | sendmail | 8.12.7 | |
sendmail | sendmail | 8.12.8 | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.21 | |
compaq | tru64 | 5.0a | |
compaq | tru64 | 5.1 | |
freebsd | freebsd | 4.6 | |
freebsd | freebsd | 4.7 | |
freebsd | freebsd | 4.8 | |
freebsd | freebsd | 5.0 | |
openbsd | openbsd | 3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386:*:*:*:*:*", "matchCriteriaId": "EC65C3FE-7512-4AFE-9CFF-1E4B201CEF19", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386_cf:*:*:*:*:*", "matchCriteriaId": "F62C57CA-A4DA-4A50-9262-DAA135780CFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "A97CCA83-8BD7-42BC-9395-A0C01FB9B3F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386_doc:*:*:*:*:*", "matchCriteriaId": "6F4BC2F3-EA77-4191-9319-9CF66F3EC850", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386:*:*:*:*:*", "matchCriteriaId": "54367E67-A75A-4A9E-A8DF-E748BC4F5101", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386_cf:*:*:*:*:*", "matchCriteriaId": "C5BFA9BC-DE23-479C-8310-95E5B25376FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "DDE2FF54-7988-46FB-9E6D-187566F9CB11", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386_doc:*:*:*:*:*", "matchCriteriaId": "F771EBC4-E805-4AF7-B08B-1F140030C0C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data." } ], "id": "CVE-2003-0688", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/993452" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "source": "cve@mitre.org", "url": "http://www.sendmail.org/dnsmap1.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/993452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sendmail.org/dnsmap1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows attackers to cause a denial of service (memory consumption).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows attackers to cause a denial of service (memory consumption)." }, { "lang": "es", "value": "Vulnerabilidad desconocida en nsd de SGI IRIX versiones 6.5.x a la 6.5.20f, y posiblemente anteriores, permite a atacantes causar la denegaci\u00f3n de servicio (consumo de memoria)." } ], "id": "CVE-2003-0572", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8587" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12635" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-10-30 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows local users to gain root privileges via a Trojan horse .exitops program, which is called by the inst command that is executed by the RemoveSystemTour program.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD4F5EAB-8D13-4363-8E66-0BAB031B4233", "versionEndIncluding": "6.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows local users to gain root privileges via a Trojan horse .exitops program, which is called by the inst command that is executed by the RemoveSystemTour program." } ], "id": "CVE-1999-1384", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-10-30T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420095\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7456.php" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420095\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7456.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/470" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
xfsmd for IRIX 6.5 through 6.5.16 allows remote attackers to execute arbitrary code via shell metacharacters that are not properly filtered from several calls to the popen() function, such as export_fs().
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xfsmd for IRIX 6.5 through 6.5.16 allows remote attackers to execute arbitrary code via shell metacharacters that are not properly filtered from several calls to the popen() function, such as export_fs()." } ], "id": "CVE-2002-0652", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-03T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mit | kerberos_5 | 1.1.1 | |
mit | kerberos_5 | 1.2 | |
mit | kerberos_5 | 1.2.1 | |
mit | kerberos_5 | 1.2.2 | |
sgi | irix | 6.1 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
freebsd | freebsd | 2.2 | |
freebsd | freebsd | 2.2.2 | |
freebsd | freebsd | 2.2.3 | |
freebsd | freebsd | 2.2.4 | |
freebsd | freebsd | 2.2.5 | |
freebsd | freebsd | 2.2.6 | |
freebsd | freebsd | 2.2.8 | |
freebsd | freebsd | 3.0 | |
freebsd | freebsd | 3.1 | |
freebsd | freebsd | 3.2 | |
freebsd | freebsd | 3.3 | |
freebsd | freebsd | 3.4 | |
freebsd | freebsd | 3.5 | |
freebsd | freebsd | 3.5.1 | |
freebsd | freebsd | 4.0 | |
freebsd | freebsd | 4.1 | |
freebsd | freebsd | 4.1.1 | |
freebsd | freebsd | 4.2 | |
netbsd | netbsd | 1.2.1 | |
netbsd | netbsd | 1.3 | |
netbsd | netbsd | 1.3.1 | |
netbsd | netbsd | 1.3.2 | |
netbsd | netbsd | 1.3.3 | |
netbsd | netbsd | 1.4 | |
netbsd | netbsd | 1.4.1 | |
netbsd | netbsd | 1.4.2 | |
netbsd | netbsd | 1.4.3 | |
netbsd | netbsd | 1.5 | |
openbsd | openbsd | 2.3 | |
openbsd | openbsd | 2.4 | |
openbsd | openbsd | 2.5 | |
openbsd | openbsd | 2.6 | |
openbsd | openbsd | 2.7 | |
openbsd | openbsd | 2.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E47F0770-67D7-42EE-A1AD-9D5B5E83BF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE8C0C82-749E-4837-88F8-FB56A753B094", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "8AD672FA-918D-48CB-BC03-4E412AF0DCCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D0B363A4-BB7A-48A2-AE6B-BD2DDD46E7CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC7A39CD-C4B2-4FD9-A450-E5C7A5480174", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7CBA1B13-B378-4F13-BD13-EC58F15F5C81", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8C8CAB1-2D8C-4875-A795-41178D48410F", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2D3C937A-E9D8-474A-ABEB-A927EF7CC5B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "2A8F8DE7-7A84-4350-A6D8-FCCB561D63B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "C422E343-ADF2-427D-865D-B5C35431EFD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1C288A88-11C6-429E-A109-0395D0989264", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "516C6D9A-7483-4E36-A2E0-42698161AD31", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D2DA7F0-E3C0-447A-A2B0-ECC928389D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "FEBE290B-5EC6-4BBA-B645-294C150E417A", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "ACE7FDFB-C6A6-4B58-B0B4-236E4EA76EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "0DF053A1-C252-427E-9EEF-27240F422976", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "48A9C344-45AA-47B9-B35A-1A62E220D9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "80EB24F0-46A7-481B-83ED-8BB012AE0C8E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3." } ], "id": "CVE-2001-0247", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "source": "cve@mitre.org", "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2548" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2548" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-12-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
fsdump command in IRIX allows local users to obtain root access by modifying sensitive files.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "fsdump command in IRIX allows local users to obtain root access by modifying sensitive files." } ], "id": "CVE-1999-0044", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-12-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-05-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The LDAP name service (nsd) in IRIX 6.5.19 and earlier does not properly verify if the USERPASSWORD attribute has been provided by an LDAP server, which could allow attackers to log in without a password.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P | Broken Link, Patch, Vendor Advisory | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/n-084.shtml | Broken Link | |
cve@mitre.org | http://www.securityfocus.com/bid/7442 | Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/11860 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P | Broken Link, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/n-084.shtml | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/7442 | Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/11860 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B5551AA-3C06-4500-B4A1-BA69CFB296A5", "versionEndIncluding": "6.5.19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The LDAP name service (nsd) in IRIX 6.5.19 and earlier does not properly verify if the USERPASSWORD attribute has been provided by an LDAP server, which could allow attackers to log in without a password." }, { "lang": "es", "value": "El servicio de nombres LDAP (nsd) en IRIX 6.5.19 y anteriores no verifica adecuadamente si el atributo USERPASSWORD ha sido suministrado por el servidor LDAP, lo que podr\u00eda permitir a atacantes iniciar sesi\u00f3n sin una contrase\u00f1a." } ], "id": "CVE-2003-0174", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2003-05-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.ciac.org/ciac/bulletins/n-084.shtml" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7442" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.ciac.org/ciac/bulletins/n-084.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11860" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-346" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-04-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The default installation of IRIX Performance Copilot allows remote attackers to access sensitive system information via the pmcd daemon.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/1106 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/1106 | Exploit, Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default installation of IRIX Performance Copilot allows remote attackers to access sensitive system information via the pmcd daemon." } ], "id": "CVE-2000-0283", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-04-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1106" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-28 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "6969163C-88F4-4C1C-AD32-FB4801C39E01", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs." } ], "id": "CVE-1999-1143", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-28T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-65.shtml" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-65.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows local users to cause a denial of service (hang) by creating a file that is not properly processed by XFS.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P | Patch, Vendor Advisory | |
cve@mitre.org | http://www.iss.net/security_center/static/8839.php | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/4511 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/8839.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/4511 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows local users to cause a denial of service (hang) by creating a file that is not properly processed by XFS." } ], "id": "CVE-2002-0042", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/8839.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/4511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/8839.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/4511" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
cpr (libcpr) in SGI IRIX before 6.5.25 allows local users to gain privileges by loading a user provided library while restarting the checkpointed process.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 3.2 | |
sgi | irix | 3.3 | |
sgi | irix | 3.3.1 | |
sgi | irix | 3.3.2 | |
sgi | irix | 3.3.3 | |
sgi | irix | 4.0 | |
sgi | irix | 4.0.1 | |
sgi | irix | 4.0.1t | |
sgi | irix | 4.0.2 | |
sgi | irix | 4.0.3 | |
sgi | irix | 4.0.4 | |
sgi | irix | 4.0.4b | |
sgi | irix | 4.0.4t | |
sgi | irix | 4.0.5 | |
sgi | irix | 4.0.5_iop | |
sgi | irix | 4.0.5_ipr | |
sgi | irix | 4.0.5a | |
sgi | irix | 4.0.5b | |
sgi | irix | 4.0.5e | |
sgi | irix | 4.0.5f | |
sgi | irix | 4.0.5g | |
sgi | irix | 4.0.5h | |
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21 | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 | |
sgi | irix | 6.5.22m | |
sgi | irix | 6.5.23 | |
sgi | irix | 6.5.24 | |
sgi | irix | 6.5_20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "199F4D8C-2FB9-4AF7-B7A3-339513665616", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0B4722F-1FBA-4A73-BF85-5920B94F833D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1t:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1CEC-9064-483C-A3C2-04E3C50EFBEE", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "05B1518A-9BBC-4CDB-8338-4DCC9A1A91D0", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C26983FB-6FD7-4938-8025-E535A6505ADF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52D01CD7-CE53-44D6-82C6-C72579BA089C", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4b:*:*:*:*:*:*:*", "matchCriteriaId": "73F04863-29CB-4E0C-838B-1C23E25C129C", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4t:*:*:*:*:*:*:*", "matchCriteriaId": "79AA794C-C18F-48A4-ADCB-DC219DF259CA", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "4D4B36C0-D3FF-4B33-B810-DB920062480B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_iop:*:*:*:*:*:*:*", "matchCriteriaId": "C03CED73-9451-4DE4-A00A-7EAB24424CC6", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_ipr:*:*:*:*:*:*:*", "matchCriteriaId": "29446761-8ACE-4E05-82C3-3FF77C1E2CCB", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "20B3C51E-DE28-4B50-B841-31CCFEA88A1C", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "B6930817-C758-4FC3-A3C2-CD08964C6D2E", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5e:*:*:*:*:*:*:*", "matchCriteriaId": "7CC66EB2-FFC7-4EF1-9591-A5C5E1E7C919", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5f:*:*:*:*:*:*:*", "matchCriteriaId": "85D02672-84E9-4036-8ED8-FE6EF4D7E275", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5g:*:*:*:*:*:*:*", "matchCriteriaId": "646483C9-6FFC-46FE-B9CD-40D733FABFD0", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5h:*:*:*:*:*:*:*", "matchCriteriaId": "C6B71C71-FA29-4B4C-831C-63AE2797BA2F", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22m:*:*:*:*:*:*:*", "matchCriteriaId": "797C8D1C-70F7-4AE8-BD9B-3465973D9427", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.24:*:*:*:*:*:*:*", "matchCriteriaId": "0FA0AC9C-D99E-4DF5-B3F6-EF3E5A9602B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5_20:*:*:*:*:*:*:*", "matchCriteriaId": "E6C44E34-E074-4FB6-943D-547082A50126", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "cpr (libcpr) in SGI IRIX before 6.5.25 allows local users to gain privileges by loading a user provided library while restarting the checkpointed process." }, { "lang": "es", "value": "cpr (libcpr) en SGI IRIX anteriores a 6.5.25 permite a usuarios locales ganar privilegios cargando una librer\u00eda suminstrada por el usuario mientras se reinicia el proceso con punto de comprobaci\u00f3n." } ], "id": "CVE-2004-0134", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040507-01-P.asc" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10418" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040507-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16259" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1990-10-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the group ID to the group ID of the user who started Mail, which allows local users to read the mail of other users.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.cert.org/advisories/CA-1990-08.html | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.iss.net/security_center/static/3164.php | ||
cve@mitre.org | http://www.securityfocus.com/bid/13 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cert.org/advisories/CA-1990-08.html | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/3164.php | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13 | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the group ID to the group ID of the user who started Mail, which allows local users to read the mail of other users." } ], "id": "CVE-1999-1554", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1990-10-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1990-08.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/3164.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-1990-08.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/3164.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/13" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
IRIX soundplayer program allows local users to gain privileges by including shell metacharacters in a .wav file, which is executed via the midikeys program.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IRIX soundplayer program allows local users to gain privileges by including shell metacharacters in a .wav file, which is executed via the midikeys program." } ], "id": "CVE-2000-0013", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/909" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://sgigate.sgi.com/security/20000801-02-P | ||
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/1572 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://sgigate.sgi.com/security/20000801-02-P | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/1572 | Exploit, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request." } ], "id": "CVE-2000-0733", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://sgigate.sgi.com/security/20000801-02-P" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://sgigate.sgi.com/security/20000801-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1572" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-10-08 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Bash treats any character with a value of 255 as a command separator.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:yggdrasil:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "7467132F-CA92-462F-8E2C-E0EEBD956E7B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:caldera:openlinux:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EC3F7E5-5D49-471B-A705-ADD2642E5B46", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "445EECD3-2DB9-43D1-B26F-0979A3C02D45", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "451453AC-65FF-4E3B-9AC1-2DDB2E2182E4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Bash treats any character with a value of 255 as a command separator." } ], "id": "CVE-1999-0234", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-10-08T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-05-19 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI IRIX midikeys program allows local users to modify arbitrary files via a text editor.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI IRIX midikeys program allows local users to modify arbitrary files via a text editor." } ], "id": "CVE-1999-0765", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-05-19T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990501-01-A" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990501-01-A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/262" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tritreal | ted_cde | 4.3 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
hp | hp-ux | 10.01 | |
hp | hp-ux | 10.02 | |
hp | hp-ux | 10.03 | |
hp | hp-ux | 11.00 | |
ibm | aix | 4.1 | |
ibm | aix | 4.1.1 | |
ibm | aix | 4.1.2 | |
ibm | aix | 4.1.3 | |
ibm | aix | 4.1.4 | |
ibm | aix | 4.1.5 | |
ibm | aix | 4.2 | |
ibm | aix | 4.2.1 | |
ibm | aix | 4.3 | |
sun | solaris | 2.6 | |
sun | sunos | - | |
sun | sunos | 4.1.3 | |
sun | sunos | 5.0 | |
sun | sunos | 5.1 | |
sun | sunos | 5.2 | |
sun | sunos | 5.3 | |
sun | sunos | 5.4 | |
sun | sunos | 5.5 | |
sun | sunos | 5.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tritreal:ted_cde:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "7E202DA5-C921-44E5-9581-26746AF580CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*", "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.02:*:*:*:*:*:*:*", "matchCriteriaId": "880DDA5D-0B8E-42E7-A346-5F594DC05332", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.03:*:*:*:*:*:*:*", "matchCriteriaId": "CC7983C3-4F53-4A80-AAFC-EFF75B7D7BD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "91D7C561-4D23-430B-A7D8-137E52B08FF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "615FA6E4-4DE0-422A-9220-F747D95192C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd)." } ], "id": "CVE-1999-0003", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-04-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/122" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in the name services daemon (nsd) in SGI IRIX 6.5.x through 6.5.21f, and possibly earlier versions, allows attackers to gain root privileges via the AUTH_UNIX gid list.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21 | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the name services daemon (nsd) in SGI IRIX 6.5.x through 6.5.21f, and possibly earlier versions, allows attackers to gain root privileges via the AUTH_UNIX gid list." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en el mont\u00f3n en el demonio de servicios de nombre (nsd) en SGI IRIX 6.5.x a 6.5.21f, y posiblemente versiones anteriores, permite a atacantes ganar privilegios de root mediante la lista gid AUTH_UNIX." } ], "id": "CVE-2003-0575", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030704-01-P" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=105958240709302\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9390" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/n-130.shtml" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/682900" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/2337" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8304" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030704-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=105958240709302\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/n-130.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/682900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/2337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12763" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1994-10-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
serial_ports administrative program in IRIX 4.x and 5.x trusts the user's PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/archive/1/930 | Exploit, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/464 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/2111 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/930 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/464 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/2111 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:4:*:*:*:*:*:*:*", "matchCriteriaId": "C6AACDE0-00BA-4A29-8305-5AA0A4BC273C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "serial_ports administrative program in IRIX 4.x and 5.x trusts the user\u0027s PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program." } ], "id": "CVE-1999-1022", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1994-10-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/930" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/464" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
mv in IRIX 6.5 creates a directory with world-writable permissions while moving a directory, which could allow local users to modify files and directories.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mv in IRIX 6.5 creates a directory with world-writable permissions while moving a directory, which could allow local users to modify files and directories." }, { "lang": "es", "value": "mv en IRIX 6.5 crea un directorio con permisos de escritura para todo el mundo mientras mueve un directorio, lo que podr\u00eda permitir a usuarios locales modificar ficheros y directorios." } ], "id": "CVE-2002-1518", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10276.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8580" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5893" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10276.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5893" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-07-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Local user gains root privileges via buffer overflow in rdist, via expstr() function.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
bsdi | bsd_os | 1.1 | |
freebsd | freebsd | 2.0 | |
freebsd | freebsd | 2.0.5 | |
freebsd | freebsd | 2.1.0 | |
hp | hp-ux | 10.00 | |
ibm | aix | 3.1 | |
ibm | aix | 3.2 | |
ibm | aix | 3.2.4 | |
ibm | aix | 3.2.5 | |
ibm | aix | 4.1 | |
ibm | aix | 4.1.1 | |
ibm | aix | 4.1.2 | |
ibm | aix | 4.1.3 | |
ibm | aix | 4.1.4 | |
ibm | aix | 4.1.5 | |
ibm | aix | 4.2 | |
sun | solaris | 4.1.3 | |
sun | sunos | 4.1.1 | |
sun | sunos | 4.1.2 | |
sun | sunos | 4.1.3u1 | |
sun | sunos | 5.0 | |
sun | sunos | 5.1 | |
sun | sunos | 5.2 | |
sun | sunos | 5.3 | |
sun | sunos | 5.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "2F5E922C-239D-4F98-87ED-BB7998BE99C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*", "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE321D29-3312-4F22-B930-1B119DA4BD27", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "92BBA0D2-E284-4AA6-A3B9-8FA37302D53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "92B19A06-832D-4974-9D08-2CE787228592", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E3A07C67-66FB-4ECF-BECB-C2BE72A80F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local user gains root privileges via buffer overflow in rdist, via expstr() function." } ], "id": "CVE-1999-0022", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "1996-07-03T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Video Control Panel on SGI O2/IRIX 6.5, when the Default Input is set to "Output Video", allows attackers to access a console session by running videoout then videoin.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Video Control Panel on SGI O2/IRIX 6.5, when the Default Input is set to \"Output Video\", allows attackers to access a console session by running videoout then videoin." } ], "id": "CVE-2002-2093", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020103-01-I" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3974" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020103-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via the PORT mode.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via the PORT mode." } ], "id": "CVE-2004-1890", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-04-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10037" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15723" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-01-08 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local users to gain root privileges by causing sendmail to execute with arbitrary command line arguments, as demonstrated using the -C option to specify a configuration file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
redhat | linux | 4.0 | |
redhat | linux | 4.1 | |
redhat | linux | 4.2 | |
redhat | linux | 5.0 | |
redhat | linux | 5.1 | |
redhat | linux | 5.2 | |
redhat | linux | 6.0 | |
redhat | linux | 6.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9092D88-585D-4A0C-B181-E8D93563C74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8211154-6685-4FF0-B3ED-43A5E5763A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F299301C-6BFC-436C-9CFD-2E291D3702AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BF54738-3C44-4FD4-AA9C-CAB2E86B1DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EF44364-0F57-4B74-81B0-501EA6B58501", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:5.2:*:i386:*:*:*:*:*", "matchCriteriaId": "363AB7DB-A8BA-4D58-97C4-1DF1F0F43E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.1:*:i386:*:*:*:*:*", "matchCriteriaId": "B72D6205-DFA4-41D9-B3B6-0B7DA756CD8F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local users to gain root privileges by causing sendmail to execute with arbitrary command line arguments, as demonstrated using the -C option to specify a configuration file." } ], "id": "CVE-2000-1220", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-01-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "source": "cve@mitre.org", "url": "http://seclists.org/lists/bugtraq/2000/Jan/0116.html" }, { "source": "cve@mitre.org", "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2000/20000109" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/39001" }, { "source": "cve@mitre.org", "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2000-002.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/927" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/lists/bugtraq/2000/Jan/0116.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2000/20000109" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/39001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2000-002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-08-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port." } ], "id": "CVE-2000-1193", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-08-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020407-01-I" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020407-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap overflow in FTP daemon in Solaris 8 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the LIST command, which uses glob to generate long strings.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.cert.org/advisories/CA-2001-07.html | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.nai.com/research/covert/advisories/048.asp | Broken Link | |
cve@mitre.org | http://www.securityfocus.com/bid/2550 | Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/6332 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cert.org/advisories/CA-2001-07.html | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.nai.com/research/covert/advisories/048.asp | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/2550 | Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/6332 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*", "matchCriteriaId": "722A52CF-4C6E-44D3-90C4-D2F72A40EF58", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "24278E6E-AC94-4083-8838-41BF30D7D5F6", "versionEndIncluding": "6.5.20", "versionStartIncluding": "6.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap overflow in FTP daemon in Solaris 8 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the LIST command, which uses glob to generate long strings." } ], "id": "CVE-2001-0249", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2001-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2550" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-131" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-04-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ncr:mp-ras:2.03:*:*:*:*:*:*:*", "matchCriteriaId": "E7039C60-B488-4A64-9532-EA1C9E175C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ncr:mp-ras:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "28ADAFCA-AD99-40C7-B4C0-1BA5D3DB98F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ncr:mp-ras:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "D35762F1-5C22-4A55-9EDC-0F67E6B747EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsdi:bsd_os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA7932DF-A035-4506-9BF1-C733DC5DD872", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "matchCriteriaId": "32FCB0B3-8FBE-49FA-B17E-0D5462C9E5B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:up-ux_v:*:*:*:*:*:*:*:*", "matchCriteriaId": "B10E6A9A-8C15-4349-AD4F-A24F65991034", "vulnerable": true }, { "criteria": "cpe:2.3:o:next:nextstep:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A06752D-81F8-4150-87B8-117095838222", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5:*:*:*:*:*:*:*", "matchCriteriaId": "4EDA6C83-76C9-44F1-94A2-1CBCC7DBBB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "168248AC-E4F6-4C8F-9A21-0E6ABE029DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5955AC0-3036-4943-B6BD-52DD3E039089", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call." } ], "id": "CVE-1999-0078", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-04-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges." } ], "id": "CVE-1999-1116", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-03T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/1009" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/462" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/1009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-09-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The handler CGI program in IRIX allows arbitrary command execution.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The handler CGI program in IRIX allows arbitrary command execution." } ], "id": "CVE-1999-0148", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-09-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/380" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-10-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 and earlier allows attackers to cause a denial of service via a long principal, group, or organization.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX | Patch, Vendor Advisory | |
cve@mitre.org | http://ciac.llnl.gov/ciac/bulletins/i-060.shtml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.cert.org/vendor_bulletins/VB-97.12.opengroup | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/1123 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ciac.llnl.gov/ciac/bulletins/i-060.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cert.org/vendor_bulletins/VB-97.12.opengroup | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/1123 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 and earlier allows attackers to cause a denial of service via a long principal, group, or organization." } ], "id": "CVE-1999-1131", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-10-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-060.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/vendor_bulletins/VB-97.12.opengroup" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-060.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/vendor_bulletins/VB-97.12.opengroup" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-05-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The printers program in IRIX has a buffer overflow that gives root access to local users.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The printers program in IRIX has a buffer overflow that gives root access to local users." } ], "id": "CVE-1999-0108", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-05-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://seclists.org/bugtraq/1997/May/191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/bugtraq/1997/May/191" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-12 13:04
Modified
2025-04-03 01:03
Severity ?
Summary
runpriv in SGI IRIX allows local users to bypass intended restrictions and execute arbitrary commands via shell metacharacters in a command line for a privileged binary in /usr/sysadm/privbin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "runpriv in SGI IRIX allows local users to bypass intended restrictions and execute arbitrary commands via shell metacharacters in a command line for a privileged binary in /usr/sysadm/privbin." } ], "id": "CVE-2005-2925", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-12T13:04:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051001-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17131" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015031" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=312\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/19907" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/427409/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15055" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051001-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=312\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/19907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427409/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to gain privileges via a long -D option.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to gain privileges via a long -D option." } ], "id": "CVE-2000-0797", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/3815" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1526" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/3815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program." } ], "id": "CVE-1999-1232", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420994\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8559" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420994\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the bsd.a kernel networking for SGI IRIX 6.5.22 through 6.5.25, and possibly earlier versions, in which "t_unbind changes t_bind's behavior," has unknown impact and attack vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.24:*:*:*:*:*:*:*", "matchCriteriaId": "0FA0AC9C-D99E-4DF5-B3F6-EF3E5A9602B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.25:*:*:*:*:*:*:*", "matchCriteriaId": "6D5F652E-F7FB-4CA5-8434-B65F02C94976", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the bsd.a kernel networking for SGI IRIX 6.5.22 through 6.5.25, and possibly earlier versions, in which \"t_unbind changes t_bind\u0027s behavior,\" has unknown impact and attack vectors." }, { "lang": "es", "value": "Vulnerabilidad desconocida en la parte de red del kernel bsd.a de SGI IRIX 6.5.22 a 6.5.25,, y posiblemente versiones anteriores, en los que \"t_unbind cambia el comportamiento de t_bind\", con impacto y vectores de ataque desconocidos." } ], "id": "CVE-2004-0139", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040905-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/12682" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11276" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040905-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/12682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-08-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users to gain root privileges by setting the HOSTNAME environmental variable to contain the commands to be executed.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=87602746719552&w=2 | ||
cve@mitre.org | http://www.securityfocus.com/bid/471 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=87602746719552&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/471 | Exploit, Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users to gain root privileges by setting the HOSTNAME environmental variable to contain the commands to be executed." } ], "id": "CVE-1999-1399", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-08-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602746719552\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602746719552\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/471" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-04-19 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The wrap CGI program in IRIX allows remote attackers to view arbitrary directory listings via a .. (dot dot) attack.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The wrap CGI program in IRIX allows remote attackers to view arbitrary directory listings via a .. (dot dot) attack." } ], "id": "CVE-1999-0149", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-04-19T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/247" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/373" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find and execute the ttsession program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse ttsession program.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I | Patch, Vendor Advisory | |
cve@mitre.org | http://marc.info/?l=bugtraq&m=87602167420921&w=2 | ||
cve@mitre.org | http://www.securityfocus.com/bid/381 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=87602167420921&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/381 | Exploit, Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find and execute the ttsession program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse ttsession program." } ], "id": "CVE-1999-1461", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/381" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-29 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
nsd on SGI IRIX before 6.5.11 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the nsd.dump file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "nsd on SGI IRIX before 6.5.11 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the nsd.dump file." }, { "lang": "es", "value": "nsd en SGI IRIX anteriores a 6.5.11 permite a usuarios locales sobreescribir ficheros arbitrarios y ganar privilegios de root mediante un ataque de enlaces simb\u00f3licos en el fichero nsd.dump." } ], "id": "CVE-2002-0174", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-29T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020501-01-I" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8981.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020501-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8981.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4655" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-09-29 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in On-Line Customer Registration software for IRIX 6.2 through 6.4 allows local users to gain root privileges.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD2D5C10-ED78-4A1C-B0D1-68F34EAD2614", "versionEndIncluding": "6.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in On-Line Customer Registration software for IRIX 6.2 through 6.4 allows local users to gain root privileges." } ], "id": "CVE-1999-1181", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-09-29T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980901-01-PX" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/j-003.shtml" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7441.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980901-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/j-003.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7441.php" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-29 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
netstat in SGI IRIX before 6.5.12 allows local users to determine the existence of files on the system, even if the users do not have the appropriate permissions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "netstat in SGI IRIX before 6.5.12 allows local users to determine the existence of files on the system, even if the users do not have the appropriate permissions." } ], "id": "CVE-2002-0355", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-29T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020503-01-I" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9023.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020503-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9023.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4682" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-11-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in uum program for Canna input system allows local users to gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "5D15A193-3E01-467C-AEAD-497F4600DB06", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in uum program for Canna input system allows local users to gain root privileges." } ], "id": "CVE-1999-0948", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-11-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/757" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in SGI IRIX 6.5 through 6.5.22m allows remote attackers to cause a denial of service via a certain UDP packet.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21 | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 | |
sgi | irix | 6.5.22m | |
sgi | irix | 6.5_20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22m:*:*:*:*:*:*:*", "matchCriteriaId": "797C8D1C-70F7-4AE8-BD9B-3465973D9427", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5_20:*:*:*:*:*:*:*", "matchCriteriaId": "E6C44E34-E074-4FB6-943D-547082A50126", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in SGI IRIX 6.5 through 6.5.22m allows remote attackers to cause a denial of service via a certain UDP packet." } ], "id": "CVE-2004-2002", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-05-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10287" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16158" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as "pfdisplay") for SGI's Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as \"pfdisplay\") for SGI\u0027s Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files." } ], "id": "CVE-1999-0270", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-04-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/i-041.shtml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/134" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/64" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/i-041.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/64" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-08 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
(1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear the IFS environmental variable before executing system calls, which allows local users to execute arbitrary commands.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=89217373930054&w=2 | ||
cve@mitre.org | http://www.securityfocus.com/bid/70 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/71 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=89217373930054&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/70 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/71 | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "(1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear the IFS environmental variable before executing system calls, which allows local users to execute arbitrary commands." } ], "id": "CVE-1999-1501", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-04-08T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/70" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/71" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/70" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/71" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-12-05 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in statd allows root privileges.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/127 | Exploit, Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/127 | Exploit, Patch |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in statd allows root privileges." } ], "id": "CVE-1999-0018", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-12-05T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/127" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-01-28 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Versions of rpcbind including Linux, IRIX, and Wietse Venema's rpcbind allow a remote attacker to insert and delete entries by spoofing a source address.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | * | |
linux | linux_kernel | 2.6.20.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Versions of rpcbind including Linux, IRIX, and Wietse Venema\u0027s rpcbind allow a remote attacker to insert and delete entries by spoofing a source address." } ], "id": "CVE-1999-0461", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-01-28T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk." }, { "lang": "es", "value": "Vulnerabilidad en la funci\u00f3n limitadora de cache en el demonio nsd de IRIX 6.5.4 hasta la 6.5.11 permite que atacantes remotos causen una denegaci\u00f3n de servicio forzando que la cach\u00e9 ocupe todo el disco." } ], "id": "CVE-2002-0038", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-01-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-01-I" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-02-I" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-03-P" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3882" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-02-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-03-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3882" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7907" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-29 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Race condition in signal handling routine in ftpd, allowing read/write arbitrary files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:inet:5.01:*:*:*:*:*:*:*", "matchCriteriaId": "679EB37A-DC20-4EB0-BF1E-664BF53AC054", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in signal handling routine in ftpd, allowing read/write arbitrary files." } ], "id": "CVE-1999-0035", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-29T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-01-08 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Csetup under IRIX allows arbitrary file creation or overwriting.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Csetup under IRIX allows arbitrary file creation or overwriting." } ], "id": "CVE-1999-0049", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-01-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-09 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX | Patch, Vendor Advisory | |
cve@mitre.org | http://marc.info/?l=bugtraq&m=87602167420927&w=2 | ||
cve@mitre.org | http://www.securityfocus.com/bid/330 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=87602167420927&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/330 | Exploit, Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file." } ], "id": "CVE-1999-1410", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-09T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/330" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges." }, { "lang": "es", "value": "Desbordamiento de buffer en cpr para el paquete de software eoe.sw.cpr SGI Checkpoint-Restart Software package en SGI IRIX 6.5.10 y anteriores pueden permitir a los usuarios locales ganar privilegios de root." } ], "id": "CVE-2002-0173", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020409-01-I" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8959.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/5359" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020409-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8959.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/5359" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4644" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-09-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server." }, { "lang": "es", "value": "Vulnerabilidad en SGI BDS (Bulk Data Sevice) BDSPro 2.4 y anteriore permite a clientes leer ficheros arbitrarios en un servidor BDS." } ], "id": "CVE-2002-0632", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020804-01-P" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9825.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/11081" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020804-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9825.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/11081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5448" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-10-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "FABD33DF-FEC4-4519-B2ED-4E498A7329FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2455BE6E-7540-4545-B40A-0366BDA6AE7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*", "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*", "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*", "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*", "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*", "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*", "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9371E42-3A43-4E60-9C03-841B5901AF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E172E270-E0EE-49C6-AEF7-B533CD88F67D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "F9A4900F-7A0B-441E-967D-45B1A051A5B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "F41B68A9-C4EF-47F5-BE84-BD20C073C2D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk8_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "1679FFED-8C4B-4B16-8B03-3992CC0F4704", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "38B11F9E-64EE-47D1-A341-62F54382227C", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk4_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "690B68FC-4548-4D34-8BC7-7EAFD73C9F68", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "1E4DFD7B-4A10-4991-AC26-C8A957E87009", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*", "matchCriteriaId": "0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*", "matchCriteriaId": "881FCB3C-DAD8-4883-B185-19A61B76102B", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*", "matchCriteriaId": "168C607C-6170-4936-9A53-AE3AAEBD79F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*", "matchCriteriaId": "A7793736-B551-428D-8A2F-291968E212FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*", "matchCriteriaId": "3AB7AD47-5AF1-4CE0-A295-48567F991EAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*", "matchCriteriaId": "3ADBC08D-88E1-41BE-A139-F76D3CEA3BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*", "matchCriteriaId": "972010F3-B97C-4A8F-9EFC-42F572AE7D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*", "matchCriteriaId": "CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "6A8C556B-8896-4D37-A9DD-2DF1C648F7F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*", "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*", "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*", "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*", "matchCriteriaId": "52F2B17F-A169-402C-AA05-0DE5D805BAD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*", "matchCriteriaId": "BD44E15F-D216-404F-8585-D278175C2A0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*", "matchCriteriaId": "9DDC444D-E763-4685-97F8-A027DF6F804D", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "249FA642-3732-4654-88CB-3F1D19A5860A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "69E4BDC1-7750-4B35-88E1-F8449D255114", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "63D8C8D6-8EC1-4B64-996C-636ECD78E7B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2CC0256B-3962-433A-9FAC-37FFAE43E888", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "839D2945-1417-43F5-A526-A14C491CBCEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D4844D5C-3859-47B1-9A71-CEA2053E2213", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "EA8F79B3-2FBD-4CF1-B202-AB302C5F9CC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c." }, { "lang": "es", "value": "La funci\u00f3n de prescan en Sendmail 8.12.9 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante ataques de desbordamiento de b\u00fafer, como se demostr\u00f3 usando la funci\u00f3n parseaddr en parseaddr.c." } ], "id": "CVE-2003-0694", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-10-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-25.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-384" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/784980" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.sendmail.org/8.12.10.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-25.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/784980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sendmail.org/8.12.10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI InfoSearch CGI program infosrch.cgi allows remote attackers to execute commands via shell metacharacters.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sgi:infosearch:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3169FB68-8E0E-4178-8271-1B9C92EB2828", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI InfoSearch CGI program infosrch.cgi allows remote attackers to execute commands via shell metacharacters." } ], "id": "CVE-2000-0207", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-03-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/1031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/1031" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
gr_osview in SGI IRIX 6.5.22, and possibly other 6.5 versions, does not drop privileges when opening description files while in debug mode, which allows local users to read a line from arbitrary files via the -d and -D options, which prints the line as a formatting error.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "gr_osview in SGI IRIX 6.5.22, and possibly other 6.5 versions, does not drop privileges when opening description files while in debug mode, which allows local users to read a line from arbitrary files via the -d and -D options, which prints the line as a formatting error." } ], "id": "CVE-2005-0464", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/14875" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1013662" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=226\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/15351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/14875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1013662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=226\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/15351" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-03-29 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in rpc.mountd SGI IRIX 6.5.18 through 6.5.22 allows remote attackers to mount from unprivileged ports even with the -n option disabled.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd SGI IRIX 6.5.18 through 6.5.22 allows remote attackers to mount from unprivileged ports even with the -n option disabled." }, { "lang": "es", "value": "Vulnerabilidad desconocida en rpc.mountd de SGI IRIX 6.5.18 a 6.5.22 permite a atacantes remotos montar de puertos no privilegiados incluso con la opci\u00f3n -n deshabilitada." } ], "id": "CVE-2003-0796", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-03-29T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9085" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13807" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with insecure default permissions (644), which could allow a local user to cause a denial of service (traffic disruption).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with insecure default permissions (644), which could allow a local user to cause a denial of service (traffic disruption)." }, { "lang": "es", "value": "/dev/ipfilter en SGI IRIX 6.5 es instalado por /dev/MAKEDEV con permisos inseguros por defecto (664), lo que podr\u00eda permitir a un usuario local causar una denegaci\u00f3n de servicio (disrupci\u00f3n de tr\u00e1fico)" } ], "id": "CVE-2002-0172", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8960.php" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/770891" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/4695" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8960.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/770891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/4695" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4648" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-14 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
inpview in SGI IRIX allows local users to execute arbitrary commands via the SUN_TTSESSION_CMD environment variable, which is executed by inpview without dropping privileges.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "inpview in SGI IRIX allows local users to execute arbitrary commands via the SUN_TTSESSION_CMD environment variable, which is executed by inpview without dropping privileges." } ], "id": "CVE-2005-0113", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-14T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/13858" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1012894" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=182\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/12915" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12259" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/13858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1012894" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=182\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/12915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Name Service Daemon (nsd), when running on an NIS master on SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via a UDP port scan.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Name Service Daemon (nsd), when running on an NIS master on SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via a UDP port scan." }, { "lang": "es", "value": "El Demonio deL Servicio de Nombres (nsd), cuando se ejecuta en un NIS maestro en SGI IRIX 6.5.x a 6.5.20f, y posiblemente versiones anteriores, permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un escaneo de puertos UDP." } ], "id": "CVE-2003-0176", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in nveventd in NetVisualyzer on SGI IRIX 6.5 through 6.5.16 allows local users to write arbitrary files and gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in nveventd in NetVisualyzer on SGI IRIX 6.5 through 6.5.16 allows local users to write arbitrary files and gain root privileges." } ], "id": "CVE-2002-0631", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-03T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020607-02-I" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9418.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020607-02-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9418.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5092" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option." } ], "id": "CVE-2000-0795", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/1485" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1529" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/1485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1991-10-22 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:next:next:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE2FFB2A-88AD-483E-ABE8-38655528F081", "vulnerable": true }, { "criteria": "cpe:2.3:a:next:next:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4BB7B0B4-2E69-434C-BB18-4400001A9CBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cray:unicos:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3E7725DD-085A-4D3A-8F9E-55C3D4BBDD1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:6.0e:*:*:*:*:*:*:*", "matchCriteriaId": "544736F7-0E4F-45C1-811B-114CFCBBC895", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACCD6F58-9E37-40F0-AFD5-49523BEA301E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "5FF99415-1F8D-4926-BB55-240B1F116800", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.0.3c:*:*:*:*:*:*:*", "matchCriteriaId": "27C5561B-F8AE-4AD2-BD1C-E9089F315277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5955AC0-3036-4943-B6BD-52DD3E039089", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "92B19A06-832D-4974-9D08-2CE787228592", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1psr_a:*:*:*:*:*:*:*", "matchCriteriaId": "FF90C17C-5B10-45D4-8296-D00EAFA1EB8E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable." } ], "id": "CVE-1999-1468", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1991-10-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7160.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8106" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7160.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/31" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
xfsmd for IRIX 6.5 through 6.5.16 uses weak authentication, which allows remote attackers to call dangerous RPC functions, including those that can mount or unmount xfs file systems, to gain root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xfsmd for IRIX 6.5 through 6.5.16 uses weak authentication, which allows remote attackers to call dangerous RPC functions, including those that can mount or unmount xfs file systems, to gain root privileges." }, { "lang": "es", "value": "xfsmd para IRIX 6.5 a la 6.5.16 utiliza una autenticaci\u00f3n d\u00e9bil, lo cual permite a atacantes remotos la llamada de funciones RPC peligrosas, incluyendo aquellas que permiten montar y desmontar sistemas de ficheros xfs, para obtener permisos de root." } ], "id": "CVE-2002-0359", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-03T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9401.php" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/521147" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9401.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/521147" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5072" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The IPv6 capability in IRIX 6.5.19 allows remote attackers to cause a denial of service (hang) in inetd via port scanning.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IPv6 capability in IRIX 6.5.19 allows remote attackers to cause a denial of service (hang) in inetd via port scanning." }, { "lang": "es", "value": "La capacidad IPv6 en IRIX 6.5.19 permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue) en inetd mediante un escaneo de puertos." } ], "id": "CVE-2003-0472", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8585" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/8027" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/8027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12676" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI IRIX 6.5 through 6.5.14 applies a umask of 022 to root core dumps, which allows local users to read the core dumps and possibly obtain sensitive information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5 through 6.5.14 applies a umask of 022 to root core dumps, which allows local users to read the core dumps and possibly obtain sensitive information." } ], "id": "CVE-2002-1786", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10138.php" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10138.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5737" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-01-04 03:55
Modified
2025-04-11 00:51
Severity ?
Summary
eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/.
References
▶ | URL | Tags | |
---|---|---|---|
cret@cert.org | http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108 | Vendor Advisory | |
cret@cert.org | http://www.kb.cert.org/vuls/id/448051 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/448051 | US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
eeye | digital_security_audits | 2406 | |
eeye | digital_security_audits | 2423 | |
eeye | retina_network_security_scanner | * | |
hp | hp-ux | * | |
sgi | irix | * | |
sun | sunos | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eeye:digital_security_audits:2406:*:*:*:*:*:*:*", "matchCriteriaId": "84C6CB3C-6960-4AAC-A32A-E8085CE5572C", "vulnerable": true }, { "criteria": "cpe:2.3:a:eeye:digital_security_audits:2423:*:*:*:*:*:*:*", "matchCriteriaId": "1F0F8C5E-511D-49FD-89E0-15A3460603B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:eeye:retina_network_security_scanner:*:*:*:*:*:*:*:*", "matchCriteriaId": "563F68F3-F0D9-4E81-A9E9-7A08F9F2F853", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*", "matchCriteriaId": "11AEFEC9-5DB4-44CB-977D-6561DC1680C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/." }, { "lang": "es", "value": "eEye Audit ID 2499 en eEye Digital Security Audits 2406 hasta 2423 para eEye Retina Network Security Scanner en HP-UX, IRIX, y Solaris, permite a usuarios locales ganar privilegios a trav\u00e9s de un caballo de troya en un directorio de su elecci\u00f3n bajo /usr/local/." } ], "id": "CVE-2011-3337", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-01-04T03:55:09.193", "references": [ { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/448051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/448051" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-03-29 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in rpc.mountd in SGI IRIX 6.5 through 6.5.22 allows remote attackers to cause a denial of service (process death) via unknown attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21 | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd in SGI IRIX 6.5 through 6.5.22 allows remote attackers to cause a denial of service (process death) via unknown attack vectors." }, { "lang": "es", "value": "Vulnerabilidad desconocida en rpc.mountd de SGI IRX 6.5 a 6.5.22 permite a atacantes remotos causar una denegaci\u00f3n de servicio (muerte del proceso) mediante vectores de ataque desconocidos." } ], "id": "CVE-2003-0797", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-03-29T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8520" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9084" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8520" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13808" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-07-19 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The default configuration of the Array Services daemon (arrayd) disables authentication, allowing remote users to gain root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cray:unicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7B7EE1D-BD38-49D6-B58E-34A53EB150C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default configuration of the Array Services daemon (arrayd) disables authentication, allowing remote users to gain root privileges." } ], "id": "CVE-1999-0692", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-07-19T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990701-01-P" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The mapelf32exec function call in IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system crash) via a "corrupted binary."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.24:*:*:*:*:*:*:*", "matchCriteriaId": "0FA0AC9C-D99E-4DF5-B3F6-EF3E5A9602B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.25:*:*:*:*:*:*:*", "matchCriteriaId": "6D5F652E-F7FB-4CA5-8434-B65F02C94976", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mapelf32exec function call in IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system crash) via a \"corrupted binary.\"" }, { "lang": "es", "value": "La llamada a la funci\u00f3n mapelf32exec en IRIX 6.5.20 6.5.24 permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda del sistema) mediante un \"binario corrupto\"." } ], "id": "CVE-2004-0136", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11872" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/7123" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10547" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/7123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16416" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-04-22 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump." }, { "lang": "es", "value": "Vulnerabilidad en Mail para SGI IRIX 6.5 a 6.5.15f, y posiblemente versiones anteriores, permite a usuarios locales y remotos causar un volcado del n\u00facleo (core dump)." } ], "id": "CVE-2002-0041", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-04-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020401-01-P" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/m-067.shtml" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8835.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020401-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/m-067.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8835.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4499" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
root privileges via buffer overflow in xlock command on SGI IRIX systems.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in xlock command on SGI IRIX systems." }, { "lang": "es", "value": "Obtenci\u00f3n de privilegios de root mediante un desbordamiento de buffer en el comando xlock en sistemas SGI IRIX" } ], "id": "CVE-1999-0030", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-02-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
IRIX startmidi program allows local users to modify arbitrary files via a symlink attack.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IRIX startmidi program allows local users to modify arbitrary files via a symlink attack." } ], "id": "CVE-1999-0959", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-02-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8447" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/469" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the NFS daemon (nfsd) in SGI IRIX 6.5.19f and earlier allows remote attackers to cause a denial of service (kernel panic) via certain packets that cause XDR decoding errors, a different vulnerability than CVE-2003-0619.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the NFS daemon (nfsd) in SGI IRIX 6.5.19f and earlier allows remote attackers to cause a denial of service (kernel panic) via certain packets that cause XDR decoding errors, a different vulnerability than CVE-2003-0619." }, { "lang": "es", "value": "Vulnerabilidad desconocida en el demonio NFS (nfsd) en SGI IRIX 6.5.19f y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (p\u00e1nico del kernel) mediante ciertos paquetes que causan errores de decodificaci\u00f3n XDR, una vulnerabilidad diferente de CAN-2003-0619." } ], "id": "CVE-2003-0576", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-01-P" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-02-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
A buffer overflow in the SGI X server allows local users to gain root access through the X server font path.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow in the SGI X server allows local users to gain root access through the X server font path." } ], "id": "CVE-1999-0413", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-03-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
fsr_efs in IRIX 6.5 allows local users to conduct unauthorized file activities via a symlink attack, possibly via the .fsrlast file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | freeware | 1.0 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sgi:freeware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E7970668-A80C-461D-A779-A8A6880D319B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "fsr_efs in IRIX 6.5 allows local users to conduct unauthorized file activities via a symlink attack, possibly via the .fsrlast file." }, { "lang": "es", "value": "fsr_efs en IRIX 6.5 permite a usuarios locales llevar a cabo actividades no autorizadas con ficheros mediante un ataque de enlace simb\u00f3lico (symlink), posiblemente mediante el fichero .fsrlast" } ], "id": "CVE-2002-1517", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10275.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8579" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10275.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5897" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The truncate function in IRIX 6.x does not properly check for privileges when the file is in the xfs file system, which allows local users to delete the contents of arbitrary files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The truncate function in IRIX 6.x does not properly check for privileges when the file is in the xfs file system, which allows local users to delete the contents of arbitrary files." } ], "id": "CVE-2000-0798", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8569" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1540" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-05-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP port, which allows remote attackers to view files and cause a possible denial of service by mounting the nsd virtual file system.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP port, which allows remote attackers to view files and cause a possible denial of service by mounting the nsd virtual file system." } ], "id": "CVE-1999-1485", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-05-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=92818552106912\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8564" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/412" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2246" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=92818552106912\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-29 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in XFS filesystem reorganizer (fsr_xfs) in SGI IRIX 6.5.10 and earlier allows local users to gain root privileges by overwriting critical system files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in XFS filesystem reorganizer (fsr_xfs) in SGI IRIX 6.5.10 and earlier allows local users to gain root privileges by overwriting critical system files." } ], "id": "CVE-2002-0356", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-29T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020504-01-I" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9042.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4706" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020504-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9042.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4706" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
safe.pm | safe.pm | 2.0_6 | |
safe.pm | safe.pm | 2.0_7 | |
sun | linux | 5.0.7 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | linux_advanced_workstation | 2.1 | |
sco | open_unix | 8.0 | |
sco | unixware | 7.1.2 | |
sco | unixware | 7.1.3 | |
sun | solaris | 8.0 | |
sun | solaris | 9.0 | |
sun | solaris | 9.0 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:safe.pm:safe.pm:2.0_6:*:*:*:*:*:*:*", "matchCriteriaId": "F897F93C-1949-4FB8-A3BC-2FE3AAF03E31", "vulnerable": true }, { "criteria": "cpe:2.3:a:safe.pm:safe.pm:2.0_7:*:*:*:*:*:*:*", "matchCriteriaId": "01AEF179-357B-41A4-A942-65282742B12D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:linux:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C6F4C48E-7AE7-4629-9F01-6B57FF3EB64A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5F9BE3AC-B583-4AED-A940-E95F808D1BFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:open_unix:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3C9A84A-C2CE-4E50-8CC1-EA0A062AED3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "02641C35-9860-40BA-BBAE-CA81A85C2728", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "67E12F60-B4AF-4EF1-A4AA-5E9F0B8B0690", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls." }, { "lang": "es", "value": "Safe.pm 2.0.7 y anteriores, si se usan con Perl 5.8.0 y anteriores, pueden permitir a atacantes escapar de compartimientos seguros en Safe::reval o Safe::rdo usando una variable @_ redefinida, que no es reestablecida entre llamadas sucesivas." } ], "id": "CVE-2002-1323", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-11T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt" }, { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html" }, { "source": "cve@mitre.org", "url": "http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104005919814869\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104033126305252\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104040175522502\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://use.perl.org/articles/02/10/06/1118222.shtml?tid=5" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-208" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10574.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/2183" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/3814" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-257.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6111" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104005919814869\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104033126305252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104040175522502\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://use.perl.org/articles/02/10/06/1118222.shtml?tid=5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10574.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/2183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/3814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-257.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1160" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-23 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
caldera | unixware | 7.0 | |
caldera | unixware | 7.1.0 | |
caldera | unixware | 7.1.1 | |
xi_graphics | dextop | 2.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
caldera | openunix | 8.0 | |
compaq | tru64 | 4.0f | |
compaq | tru64 | 4.0g | |
compaq | tru64 | 5.0a | |
compaq | tru64 | 5.1 | |
compaq | tru64 | 5.1a | |
hp | hp-ux | 10.10 | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 11.00 | |
hp | hp-ux | 11.11 | |
ibm | aix | 4.3.3 | |
ibm | aix | 5.1 | |
sun | solaris | 2.6 | |
sun | solaris | 9.0 | |
sun | sunos | 5.5.1 | |
sun | sunos | 5.7 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:caldera:unixware:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "BDB26B9B-75E4-4E4F-9B4F-2621FE673C21", "vulnerable": true }, { "criteria": "cpe:2.3:a:caldera:unixware:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA04F71A-0CBA-4479-A5BA-58AED5F67B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:caldera:unixware:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "9341A7B9-9087-4022-BA1C-254B0050FA88", "vulnerable": true }, { "criteria": "cpe:2.3:a:xi_graphics:dextop:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BE1691F6-D053-42AA-925E-14C43308A30B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:caldera:openunix:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "979D9A9B-2A7E-40D4-846C-A195EC89CCEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure." }, { "lang": "es", "value": "El servidor de bases de datos CDE ToolTalk (ttdbserver) permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque en enlaces simb\u00f3licos (symlink attack) en el fichero de registro (log) de transacciones usado por el procedimiento RPC _TT_TRANSACTION" } ], "id": "CVE-2002-0678", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-23T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021101-01-P" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9527.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/299816" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5083" }, { "source": "cve@mitre.org", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0207-199" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A175" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2770" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A80" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021101-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9527.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/299816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0207-199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A80" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-09 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B4C48CE-7E12-454C-8DE8-F86976249F3B", "versionEndIncluding": "6.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file." } ], "id": "CVE-1999-1286", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-09T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8560" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/330" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local users to gain privileges via a symlink attack on the .ilmpAAA temporary file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local users to gain privileges via a symlink attack on the .ilmpAAA temporary file." } ], "id": "CVE-2000-0799", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1530" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1996-12-05 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook)." } ], "id": "CVE-1999-1401", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-12-05T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7575.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8563" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7575.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/463" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-08-14 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mit:kerberos:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "ACC18A69-28AC-4DED-AA9D-B050709A9D43", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7A37987D-22F9-47AC-A07A-380F7E509BFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E47F0770-67D7-42EE-A1AD-9D5B5E83BF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE8C0C82-749E-4837-88F8-FB56A753B094", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "8AD672FA-918D-48CB-BC03-4E412AF0DCCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D0B363A4-BB7A-48A2-AE6B-BD2DDD46E7CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:netkit:linux_netkit:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "5B3630EB-0966-49C2-9B59-368E5374A1C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netkit:linux_netkit:0.11:*:*:*:*:*:*:*", "matchCriteriaId": "62B7A341-D568-45DD-B4D7-18892DD19819", "vulnerable": true }, { "criteria": "cpe:2.3:a:netkit:linux_netkit:0.12:*:*:*:*:*:*:*", "matchCriteriaId": "65D5FAF4-4AE0-4657-B71A-3F3870E36192", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "63236405-1F33-43DD-ACF7-B6D9656E0987", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1:stable:*:*:*:*:*:*", "matchCriteriaId": "F25E27BA-F884-456B-9600-A4A0B8877A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "7891202C-62AF-4590-9E5F-3514FDA2B38E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "CF4F7002-A525-4A66-BE8B-E50ABBF144B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:current:*:*:*:*:*:*", "matchCriteriaId": "FE799983-DF99-428E-B560-321680C85A75", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F1156954-25AD-45BE-AE49-9705ECD5BDA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "8ED84E66-CFD9-4DF8-9679-13457D340D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*", "matchCriteriaId": "0EB09993-B837-4352-B09D-3656F62638A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*", "matchCriteriaId": "0361EA35-FBD7-4E8F-8625-C8100ED7BB7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*", "matchCriteriaId": "29EAA113-2404-4ABB-826B-3AA2AA858D02", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DF613C9-DC4A-45F0-BEE1-8450762B0089", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "441CEF2E-9687-4930-8536-B8B83018BD28", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "55DD3C82-0B7D-4B25-B603-AD6C6D59239A", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC7A39CD-C4B2-4FD9-A450-E5C7A5480174", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7CBA1B13-B378-4F13-BD13-EC58F15F5C81", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "B8C8CAB1-2D8C-4875-A795-41178D48410F", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2D3C937A-E9D8-474A-ABEB-A927EF7CC5B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "2A8F8DE7-7A84-4350-A6D8-FCCB561D63B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "C422E343-ADF2-427D-865D-B5C35431EFD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1C288A88-11C6-429E-A109-0395D0989264", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "516C6D9A-7483-4E36-A2E0-42698161AD31", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "36DF0D51-FCFA-46A3-B834-E80DFA91DFDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5CB726CF-ADA2-4CDA-9786-1E84AC53740A", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1FC373FC-88AC-4B6D-A289-51881ACD57F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D2DA7F0-E3C0-447A-A2B0-ECC928389D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "FEBE290B-5EC6-4BBA-B645-294C150E417A", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "ACE7FDFB-C6A6-4B58-B0B4-236E4EA76EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "0DF053A1-C252-427E-9EEF-27240F422976", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "48A9C344-45AA-47B9-B35A-1A62E220D9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "80EB24F0-46A7-481B-83ED-8BB012AE0C8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "58B90124-0543-4226-BFF4-13CCCBCCB243", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function." } ], "id": "CVE-2001-0554", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-08-14T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/advisories/3476" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/archive/1/199496" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/archive/1/199541" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/archive/1/203000" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2001/dsa-070" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2001/dsa-075" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/809" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/197804" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3064" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/advisories/3476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/archive/1/199496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/archive/1/199541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://online.securityfocus.com/archive/1/203000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2001/dsa-070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2001/dsa-075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/809" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/197804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-08 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows local users to gain root access via a modified IFS environmental variable.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows local users to gain root access via a modified IFS environmental variable." } ], "id": "CVE-1999-1040", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-04-08T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980501-01-P2869" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-055.shtml" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980501-01-P2869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-055.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-09-21 20:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activities.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.25:*:*:*:*:*:*:*", "matchCriteriaId": "6D5F652E-F7FB-4CA5-8434-B65F02C94976", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.26:*:*:*:*:*:*:*", "matchCriteriaId": "79B3A67E-826B-4588-8500-85454AC91AF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1B3C8DD-1108-452F-8D88-E4C3DBAC3462", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activities." }, { "lang": "es", "value": "Vulnerabilidad desconocida en rpc.mountd en SGI IRIX 6.5.25, 6.5.26 y 6.5.27 no restringe el derecho de acceso suficientemente para leer la mayor\u00eda de las exportaciones, lo que permite a atacantes llevar a cabo actividades no autorizadas." } ], "id": "CVE-2005-0139", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-09-21T20:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/15619" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/0702" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-14 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
IRIX fam service allows an attacker to obtain a list of all files on the server.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IRIX fam service allows an attacker to obtain a list of all files on the server." } ], "id": "CVE-1999-0059", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.1, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "1997-07-14T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/164" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/353" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
1998-07-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames." } ], "id": "CVE-1999-0314", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-07-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6788" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/213" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/213/exploit" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/213/exploit" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-01-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
globetrotter | flexlm | 4.0 | |
globetrotter | flexlm | 4.1 | |
globetrotter | flexlm | 5.0 | |
sgi | license_oeo | 3.0 | |
sgi | license_oeo | 3.1 | |
sgi | license_oeo | 3.1.1 | |
sgi | irix | 3.3.2 | |
sgi | irix | 3.3.3 | |
sgi | irix | 4.0 | |
sgi | irix | 4.0.1 | |
sgi | irix | 4.0.1t | |
sgi | irix | 4.0.2 | |
sgi | irix | 4.0.3 | |
sgi | irix | 4.0.4 | |
sgi | irix | 4.0.4b | |
sgi | irix | 4.0.4t | |
sgi | irix | 4.0.5 | |
sgi | irix | 4.0.5_iop | |
sgi | irix | 4.0.5_ipr | |
sgi | irix | 4.0.5a | |
sgi | irix | 4.0.5d | |
sgi | irix | 4.0.5e | |
sgi | irix | 4.0.5f | |
sgi | irix | 4.0.5g | |
sgi | irix | 4.0.5h | |
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sun | solaris | 2.4 | |
sun | solaris | 2.5 | |
sun | solaris | 2.5.1 | |
sun | sunos | 4.1.1 | |
sun | sunos | 4.1.2 | |
sun | sunos | 4.1.3 | |
sun | sunos | 4.1.3u1 | |
sun | sunos | 4.1.4 | |
sun | sunos | 4.1.4jl | |
sun | sunos | 5.4 | |
sun | sunos | 5.5 | |
sun | sunos | 5.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:globetrotter:flexlm:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A52E7F2-2747-41B7-82DB-18ED219149B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:globetrotter:flexlm:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C41704B-36CA-4E78-A3FF-7280D8F9ED0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:globetrotter:flexlm:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E8CBFF47-05CB-46A4-9807-C38CED519D0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:license_oeo:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "382076A2-CB33-435F-B78C-8B776E3F9F9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:license_oeo:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A146CF62-753B-4E2B-8400-490B99EC8E01", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:license_oeo:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8B137D8-29E3-460A-A27E-617C7B195817", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0B4722F-1FBA-4A73-BF85-5920B94F833D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1t:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1CEC-9064-483C-A3C2-04E3C50EFBEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "05B1518A-9BBC-4CDB-8338-4DCC9A1A91D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C26983FB-6FD7-4938-8025-E535A6505ADF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52D01CD7-CE53-44D6-82C6-C72579BA089C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4b:*:*:*:*:*:*:*", "matchCriteriaId": "73F04863-29CB-4E0C-838B-1C23E25C129C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4t:*:*:*:*:*:*:*", "matchCriteriaId": "79AA794C-C18F-48A4-ADCB-DC219DF259CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "4D4B36C0-D3FF-4B33-B810-DB920062480B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_iop:*:*:*:*:*:*:*", "matchCriteriaId": "C03CED73-9451-4DE4-A00A-7EAB24424CC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_ipr:*:*:*:*:*:*:*", "matchCriteriaId": "29446761-8ACE-4E05-82C3-3FF77C1E2CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "20B3C51E-DE28-4B50-B841-31CCFEA88A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5d:*:*:*:*:*:*:*", "matchCriteriaId": "A67E6C0C-F5A4-4591-94B9-3D72221C0933", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5e:*:*:*:*:*:*:*", "matchCriteriaId": "7CC66EB2-FFC7-4EF1-9591-A5C5E1E7C919", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5f:*:*:*:*:*:*:*", "matchCriteriaId": "85D02672-84E9-4036-8ED8-FE6EF4D7E275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5g:*:*:*:*:*:*:*", "matchCriteriaId": "646483C9-6FFC-46FE-B9CD-40D733FABFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5h:*:*:*:*:*:*:*", "matchCriteriaId": "C6B71C71-FA29-4B4C-831C-63AE2797BA2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "92B19A06-832D-4974-9D08-2CE787228592", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E3A07C67-66FB-4ECF-BECB-C2BE72A80F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "615FA6E4-4DE0-422A-9220-F747D95192C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.4jl:*:*:*:*:*:*:*", "matchCriteriaId": "44F62CC9-2145-4801-9C3E-4D7232E6BD68", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX." } ], "id": "CVE-1999-0051", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-01-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-02-16 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.kb.cert.org/vuls/id/28027 | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/28027 | Patch, Third Party Advisory, US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system." } ], "id": "CVE-2000-0893", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-02-16T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/28027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/28027" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via a link failure with Microsoft Windows.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via a link failure with Microsoft Windows." } ], "id": "CVE-2004-1889", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/10037" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/10037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15722" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1995-12-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
rpc.ypupdated (NIS) allows remote users to execute arbitrary commands.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3:*:*:*:*:*:*:*", "matchCriteriaId": "FE9504A8-CCF7-4A7E-B85F-F5801E9BCA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4:*:*:*:*:*:*:*", "matchCriteriaId": "C6AACDE0-00BA-4A29-8305-5AA0A4BC273C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:asl_ux_4800:*:*:*:*:*:*:*:*", "matchCriteriaId": "81B329CB-C41D-4487-A492-C34DC68899B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:ews-ux_v:*:*:*:*:*:*:*:*", "matchCriteriaId": "AADD2657-6791-45DD-95C4-F437FCEF4357", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:up-ux_v:*:*:*:*:*:*:*:*", "matchCriteriaId": "B10E6A9A-8C15-4349-AD4F-A24F65991034", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rpc.ypupdated (NIS) allows remote users to execute arbitrary commands." } ], "id": "CVE-1999-0208", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1995-12-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-06-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
getcwd() file descriptor leak in FTP.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "getcwd() file descriptor leak in FTP." } ], "id": "CVE-1999-0083", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-06-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-07-02 12:43
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://holisticinfosec.org/content/view/144/45/ | Third Party Advisory | |
cve@mitre.org | http://secunia.com/advisories/39562 | Broken Link | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/173009 | Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.securityfocus.com/bid/41226 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://holisticinfosec.org/content/view/144/45/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/39562 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/173009 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/41226 | Third Party Advisory, VDB Entry |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "89C72256-1076-4ADE-99FD-3211D4210571", "versionEndIncluding": "3.2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "52F1E105-8DD0-4A70-B776-118C0AD297CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "90D62C11-8F19-4EA2-B69A-4AD59A285DC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "9C12A8C4-BF04-4B1B-8B50-EF6E9BDB14F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "08EE9563-7416-4572-9B73-8D67F82DD2BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "36F767D0-6ACB-40AC-8260-0F43E1CB7332", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A2432243-5B6A-49B7-A18D-BF902872880B", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "776ADA38-8323-44FC-BB85-823BB31E0FE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "0C74F35D-5B2B-413B-8297-4F8EA65A0CC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDF910EF-2A69-4B43-B487-EF476412BFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "316DADD7-21E6-4729-AE75-87DD21977E1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23ED0D79-6929-4E77-96EB-3A4DA40E3E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "55318889-CE1E-4C38-BC61-7A31F4C4502C", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B22AFA6-E731-49E4-91B7-8659B156D63A", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "526D1EBD-BBFA-42C7-96D6-5B24E447D6C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0B63D1-6D64-4640-A0DA-4A0603456057", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "E64BBC83-2C9E-4B35-ACF5-E4A0DD4CACB9", "versionEndIncluding": "3.1.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23ED0D79-6929-4E77-96EB-3A4DA40E3E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "55318889-CE1E-4C38-BC61-7A31F4C4502C", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE0B343C-3313-480E-AD50-8844C5EE3107", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "78246ED3-92E1-4036-B46E-391F398FD05D", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "307FF903-7722-4AE3-B36B-5ED492A0115E", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "AB68669D-D718-482A-BA8D-8231E9AA6D50", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "29DC5182-860C-4D2D-8427-E00A3D0B05F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "0259B24D-3DB9-4A77-BF45-E392A548F4E9", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "D25BE641-7C32-4A45-9B3A-8517923B72ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "86A81EDD-98C2-41FA-B3ED-E846E4E287D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "ADE10B2C-41B5-47D3-AE56-874198DFE8EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.7a:*:*:*:*:*:*:*", "matchCriteriaId": "FC197C77-DD26-43B2-9147-90B476E45891", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "94641156-1C85-42AB-B201-CE81432274BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "43FC0A2E-F5F4-4334-8D76-AC097F7BA29B", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A301F579-FC14-4FF0-8383-A0E12B2D461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B093131-CABA-4B30-8A2F-E11F3E3D3E51", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "673EE9E4-8465-4659-B65E-5215B09732B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AB364B9-E2DB-4FEF-B53F-D3F014B48BDD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A0A0446-6190-44B7-BE90-1B07A3A650D9", "versionEndIncluding": "1.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A301F579-FC14-4FF0-8383-A0E12B2D461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B093131-CABA-4B30-8A2F-E11F3E3D3E51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDBAE0DE-4F29-45D5-9B9E-8C9D4D02BD31", "versionEndIncluding": "1.5.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "49A8709F-5400-4946-B08E-7FF0812DB679", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "8D1BF5FF-6148-49E1-B58B-E46EA24F7953", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "883D033D-F5D4-4FFD-85F8-CE4054470362", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7231A15-25B7-4D09-B19E-676B2A8F98D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "CBE17A5C-4ED8-4E9A-8E41-730F70D709E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "9552E0E7-6E7D-4807-9D9E-AF4956C47C61", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "52003973-A127-4E33-899A-5533035CF445", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C3F842B9-11DE-44DB-B49D-9927E28FE571", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "3749470D-5AFD-4391-9CBD-B346CDF76B15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D371D01-1212-43AD-807A-871FDBC64C9E", "versionEndIncluding": "1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "49A8709F-5400-4946-B08E-7FF0812DB679", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "0259B24D-3DB9-4A77-BF45-E392A548F4E9", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A301F579-FC14-4FF0-8383-A0E12B2D461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B093131-CABA-4B30-8A2F-E11F3E3D3E51", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "673EE9E4-8465-4659-B65E-5215B09732B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFC2625D-4978-4D3E-930F-7A4E1AE97832", "versionEndIncluding": "1.1.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "C3104865-CA72-4EA6-B12F-C1866B838C74", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7BA01B6-7ABB-4A61-8349-CDF81B38016C", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D9262BE-6BD7-48D5-BE9E-66404F6B4C02", "vulnerable": true }, { "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "4BC22219-2F56-4562-B409-1F504A734064", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "matchCriteriaId": "D56B932B-9593-44E2-B610-E4EB2143EB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "32623D48-7000-4C7D-823F-7D2A9841D88C", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "matchCriteriaId": "3852BB02-47A1-40B3-8E32-8D8891A53114", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en la interfaz de gesti\u00f3n Web de InterSect Alliance Snare Agent v3.2.3 y anteriores en Solaris, Snare Agent v3.1.7 y anteriores en Windows, Snare Agent v1.5.0 y anteriores en Linux y AIX, Snare Agent v1.4 y anteriores en IRIX, Snare Epilog v1.5.3 y anteriores en Windows, y Snare Epilog v1.2 y anteriores en UNIX permiten a atacantes remotos secuestrar la autenticaci\u00f3n de los administradores para solicitudes que (1) modifiquen la contrase\u00f1a o (2) cambien el puerto de escucha." } ], "id": "CVE-2010-2594", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-07-02T12:43:52.970", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://holisticinfosec.org/content/view/144/45/" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/39562" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/173009" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/41226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://holisticinfosec.org/content/view/144/45/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/39562" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/173009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/41226" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-08-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:*", "matchCriteriaId": "06E97148-F1B2-40FB-9C98-AB9FBE867DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:*", "matchCriteriaId": "602ECD33-560E-4CDD-8396-7B6EC002C10A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61BD8560-99BE-46E5-8366-7CD9CD3427E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*", "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:*", "matchCriteriaId": "97A1D7CF-430A-4348-AC21-DB4BA7FD59F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B522A89-5F4E-4BA1-8AAF-2613C3A6CEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B43723-26A2-40E5-8B2D-B8747CEEA274", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts." }, { "lang": "es", "value": "Informaci\u00f3n ICMP como (1) m\u00e1scara de red y (2) marca de tiempo est\u00e1 permitida desde hosts arbitrarios." } ], "id": "CVE-1999-0524", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-08-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/95" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/95" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K15277" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat Enterprise Linux is configured by default to respond to all ICMP requests. Users may configure the firewall to prevent a system from responding to certain ICMP requests.", "lastModified": "2010-01-05T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute arbitrary commands via shell metacharacters.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "039404D4-B81E-4F1A-A0DF-1F31B6CC6C9E", "versionEndIncluding": "6.5.13f", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute arbitrary commands via shell metacharacters." } ], "id": "CVE-2001-0800", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "source": "cve@mitre.org", "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27566" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27566" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-01-25 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in SGI IRIX mailx program.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F299301C-6BFC-436C-9CFD-2E291D3702AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in SGI IRIX mailx program." } ], "id": "CVE-1999-0125", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-01-25T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in SGI IRIX 6.5.x through 6.5.20, and possibly earlier versions, allows local users to cause a core dump in scheme and possibly gain privileges via certain environment variables, a different vulnerability than CVE-2001-0797 and CVE-1999-0028.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in SGI IRIX 6.5.x through 6.5.20, and possibly earlier versions, allows local users to cause a core dump in scheme and possibly gain privileges via certain environment variables, a different vulnerability than CVE-2001-0797 and CVE-1999-0028." }, { "lang": "es", "value": "Vulnerabilidad desconocida en SGI IRIX de la 6.5.x a la 6.5.20, y posiblemente versiones anteriores, permite a usuarios locales causar un volcado de memoria y posiblemente obtener privilegios mediante ciertas variables de entorno , una vulnerabilidad diferente a CVE-2001-0797 y CVE-1999-0028." } ], "id": "CVE-2003-0574", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in FTP server in HPUX 11 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the STAT command, which uses glob to generate long strings.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.cert.org/advisories/CA-2001-07.html | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.nai.com/research/covert/advisories/048.asp | Broken Link | |
cve@mitre.org | http://www.securityfocus.com/bid/2552 | Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/6332 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cert.org/advisories/CA-2001-07.html | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.nai.com/research/covert/advisories/048.asp | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/2552 | Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/6332 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in FTP server in HPUX 11 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the STAT command, which uses glob to generate long strings." } ], "id": "CVE-2001-0248", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2001-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2552" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-131" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-04-26 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in xlock program allows local users to execute commands as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
data_general | dg_ux | 1.0 | |
data_general | dg_ux | 2.0 | |
data_general | dg_ux | 3.0 | |
data_general | dg_ux | 4.0 | |
data_general | dg_ux | 5.0 | |
data_general | dg_ux | 6.0 | |
data_general | dg_ux | 7.0 | |
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
bsdi | bsd_os | 2.1 | |
debian | debian_linux | 0.93 | |
debian | debian_linux | 1.1 | |
debian | debian_linux | 1.2 | |
debian | debian_linux | 1.3 | |
hp | hp-ux | 10.00 | |
hp | hp-ux | 10.01 | |
hp | hp-ux | 10.08 | |
hp | hp-ux | 10.10 | |
hp | hp-ux | 10.16 | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 10.30 | |
hp | hp-ux | 10.34 | |
ibm | aix | 3.2 | |
ibm | aix | 4.1 | |
ibm | aix | 4.2 | |
sun | solaris | 2.4 | |
sun | solaris | 2.5 | |
sun | solaris | 2.5.1 | |
sun | solaris | 2.5.1 | |
sun | sunos | 5.3 | |
sun | sunos | 5.4 | |
sun | sunos | 5.5 | |
sun | sunos | 5.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:data_general:dg_ux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE3A815C-B264-4B1F-8243-894C21F8D1EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDB5057F-A306-4250-B247-701948713AD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7E43C99-DEC8-4519-90A9-ADBAA56B99C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BEC4E336-7290-4FF2-BB71-A1ABDA3283D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B923A0FC-1F99-40F7-9788-5DF1A757ED27", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D9ECBD3-23BA-4832-B3F9-31D2080139CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:data_general:dg_ux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6CF60-2BDD-48C3-9A9A-DBBFD153B642", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "766851E2-134A-4A89-931B-6F1753525684", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:0.93:*:*:*:*:*:*:*", "matchCriteriaId": "E1E1BD95-EF97-4CA0-9EF1-5081DD5F782B", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A9EDD1D3-6E5C-4D98-9360-33949353BD7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "87E89840-3B57-4CBA-BE90-0BBA61F21F96", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "745ACC17-B6D6-4B4E-9648-A8B45C4A3F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*", "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*", "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*", "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*", "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*", "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*", "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in xlock program allows local users to execute commands as root." } ], "id": "CVE-1999-0038", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "1997-04-26T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
1996-10-25 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
bsdi | bsd_os | 2.1 | |
freebsd | freebsd | 2.0 | |
freebsd | freebsd | 2.0.5 | |
freebsd | freebsd | 2.1.0 | |
freebsd | freebsd | 2.1.5 | |
next | nextstep | 4.0 | |
next | nextstep | 4.1 | |
sun | sunos | 4.1.3u1 | |
sun | sunos | 4.1.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "766851E2-134A-4A89-931B-6F1753525684", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A", "vulnerable": true }, { "criteria": "cpe:2.3:o:next:nextstep:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FEE8CF7-908D-4E24-A2BA-B58BF4031C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:next:nextstep:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EBBE68-C1F9-4982-A3CE-F10E22A9EEC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option." } ], "id": "CVE-1999-0032", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1996-10-25T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/i-042.shtml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/707" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/i-042.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/707" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
root privileges via buffer overflow in eject command on SGI IRIX systems.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in eject command on SGI IRIX systems." } ], "id": "CVE-1999-0027", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by providing a trojan horse (1) runtask or (2) runexec descriptor file, which is used to execute a System Manager Task when the user's Mailcap entry supports the x-sgi-task or x-sgi-exec type.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by providing a trojan horse (1) runtask or (2) runexec descriptor file, which is used to execute a System Manager Task when the user\u0027s Mailcap entry supports the x-sgi-task or x-sgi-exec type." } ], "id": "CVE-1999-1183", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "1998-04-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-01-PX" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-02-PX" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/809.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-02-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/809.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8556" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
root privileges via buffer overflow in pset command on SGI IRIX systems.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in pset command on SGI IRIX systems." } ], "id": "CVE-1999-0026", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-05-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges." } ], "id": "CVE-1999-1492", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-05-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/348" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2103" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in IRIX libgl.so library allows local users to gain root privileges via a long HOME variable to programs such as (1) gmemusage and (2) gr_osview.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in IRIX libgl.so library allows local users to gain root privileges via a long HOME variable to programs such as (1) gmemusage and (2) gr_osview." } ], "id": "CVE-2000-0794", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/5063.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8568" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1527" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/5063.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflows in lpsched in IRIX 6.5.13f and earlier allow remote attackers to execute arbitrary commands via a long argument.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "039404D4-B81E-4F1A-A0DF-1F31B6CC6C9E", "versionEndIncluding": "6.5.13f", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflows in lpsched in IRIX 6.5.13f and earlier allow remote attackers to execute arbitrary commands via a long argument." } ], "id": "CVE-2001-0799", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8572" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7641" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
xfsdq in xfsdump does not create quota information files securely, which allows local users to gain root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
xfsdump | xfsdump | 2.0.0 | |
xfsdump | xfsdump | 2.0.1 | |
xfsdump | xfsdump | 2.0.2 | |
xfsdump | xfsdump | 2.0.3 | |
xfsdump | xfsdump | 2.0.4 | |
xfsdump | xfsdump | 2.0.5 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xfsdump:xfsdump:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C941D825-AC1F-4FEB-BEBF-EC3DD6D1840A", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfsdump:xfsdump:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6E9F15C0-D3EE-40C9-842F-8B4E187D9AA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfsdump:xfsdump:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E2FD081C-25D1-4277-85D3-BCB3D7C8B6D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfsdump:xfsdump:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F3FEEC4A-337B-46AF-9B34-2C36BDB9D11A", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfsdump:xfsdump:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "03023347-0DE0-47B9-BF24-D6039B2D5AB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xfsdump:xfsdump:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "19925282-2563-4EC7-A266-A16E15D80DBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xfsdq in xfsdump does not create quota information files securely, which allows local users to gain root privileges." }, { "lang": "es", "value": "xfsdq en xfsdump no crea los ficheros de informaci\u00f3n de cuota con seguridad, lo que permite a usuarios locales ganar privilegios de root." } ], "id": "CVE-2003-0173", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-05-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030404-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-283" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/111673" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030404-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/111673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:047" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-09-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in FAM 2.6.8, 2.6.6, and other versions allows unprivileged users to obtain the names of files whose access is restricted to the root group.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sgi:fam:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E20CC5D1-D526-476C-926A-3A7A125A7351", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:fam:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "4A26F49E-EACD-4CE3-86E6-F76E9DADCEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in FAM 2.6.8, 2.6.6, and other versions allows unprivileged users to obtain the names of files whose access is restricted to the root group." }, { "lang": "es", "value": "Vulnerabilidad en FAM 2.6.8, 2.6.6 y otras versiones permite a usuarios sin privilegios obtener los nombres de ficheros cuyo acceso est\u00e1 restringido al grupo de root" } ], "id": "CVE-2002-0875", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000301-03-I" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-154" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9880.php" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-005.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000301-03-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9880.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5487" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the libcpr library for the Checkpoint/Restart (cpr) system on SGI IRIX 6.5.21f and earlier allows local users to truncate or overwrite certain files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "E69C12A5-FEB0-4183-A5EF-B3743B239544", "versionEndIncluding": "6.5.21f", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the libcpr library for the Checkpoint/Restart (cpr) system on SGI IRIX 6.5.21f and earlier allows local users to truncate or overwrite certain files." }, { "lang": "es", "value": "Vulnerabilidad desconocida en la librer\u00eda libcpr del sistema de Punto de Comprobaci\u00f3n/Reinicio (Checkpoint/Restart - cpr) en SGI IRIX 6.5.21f y anteriores permite a usuarios locales truncar o sobreescribir ciertos ficheros." } ], "id": "CVE-2003-0679", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030802-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030802-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-11-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5C0577C-6BC7-418F-B2C5-B74800D43418", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "FEA795F7-8AAC-42BA-971B-601346704BD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "5CADA314-C0D0-40F8-9019-884F17D0B54A", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "255E0C0D-0B70-4C10-BF7C-34193AA24C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F424F2F5-D7E4-4A13-A8CF-32D466610BDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "6DC4E7AE-BDC4-48F1-9FDE-3F3FAA3F40F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "F1329215-C53A-40D5-8E9C-F457D092E483", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4E2A0F12-FD00-40B9-86AD-7D082385E5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8ED8F0E8-A969-4F7F-A100-662F4A5426FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "9416576F-A605-45BE-AA01-FEF357A66979", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE582B8F-4E31-4D0F-B2F9-AC83C855F751", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DB56D9C9-13B3-418C-B06C-0997E165F1C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "8AFD93D5-70BB-475C-BDD3-DEDE9965C5BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F23D2F-A01F-4949-A917-D1164E14EAA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "64576C9A-FCD9-4410-B590-AB43F9F85D2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "229AC4E3-AFBA-4EF4-8534-8FBE1E630253", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B91503A-E8DC-4DFF-98D4-687B5AE41438", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "241A4B59-7BBC-4656-93AC-7DD8BE29EB58", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00D0DBDC-1559-406D-AADC-12B5ABDD2BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5294FCC-3933-4CD5-8DFE-BCDC00F4BD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C2C19DFA-9EF4-4892-987D-0153A545B613", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "99C273D1-ADFE-4B4C-B543-7B9CA741A117", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0BC31B69-3DE1-4CF3-ADC9-CA0BF1714CBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "77CC671C-6D89-4279-86F7-DDE1D4D9A0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E4B77F6-E71C-45ED-96CC-7872AD2FCBF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "066ABC3B-B395-42D2-95C0-5B810F91A6F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "01BC19FC-6E03-4000-AE4B-232E47FA76F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "421FC2DD-0CF7-44A2-A63C-5221689E2363", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0F8B70BC-42B7-453A-B506-7BE69D49A4B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FAAC6EA5-DCB2-4A50-A8BC-25CC43FAEF9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "CA32F7D8-02F8-4CFE-B193-2888807BC4D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "A9DCDE70-07DA-4F0B-805F-6BA03D410CD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB279593-17D1-4A65-BF54-969B38B74B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang)." }, { "lang": "es", "value": "La funcionalidad RPC de Sun en m\u00faltiples implementaciones de libc no provee de un mecanismo de exceso de tiempo cuando se leen datos de conexiones TCP, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue)" } ], "id": "CVE-2002-1265", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-11-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51082" }, { "source": "cve@mitre.org", "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0800.1" }, { "source": "cve@mitre.org", "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10539.php" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/266817" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6103" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0800.1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10539.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/266817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2248" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1994-08-09 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/archive/1/675 | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/336 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/2112 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/675 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/336 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/2112 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument." } ], "id": "CVE-1999-1494", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1994-08-09T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/675" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/336" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and FreeBSD 3.0, allows remote attackers to cause a denial of service via a malformed IGMP multicast packet with a small response delay.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDA8B3FB-DE77-4841-B493-F46C4A91A6A1", "versionEndIncluding": "6.5.12f", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and FreeBSD 3.0, allows remote attackers to cause a denial of service via a malformed IGMP multicast packet with a small response delay." }, { "lang": "es", "value": "SGI IRIX 6.5 a 6.5.12f y posiblemente versiones anteriores, y FreeBSD 3.0, permiten a un atacante remoto producir una denegaci\u00f3n de servicio mediante un paquete un paquete IGMP malformado con un peque\u00f1o retardo de respuesta." } ], "id": "CVE-2001-0796", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011001-01-P" }, { "source": "cve@mitre.org", "url": "http://www.freebsd.org/cgi/query-pr.cgi?pr=8990" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3463" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011001-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.freebsd.org/cgi/query-pr.cgi?pr=8990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7332" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
rpcbind in SGI IRIX, when using the -w command line switch, allows local users to overwrite arbitrary files via a symlink attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rpcbind in SGI IRIX, when using the -w command line switch, allows local users to overwrite arbitrary files via a symlink attack." } ], "id": "CVE-2002-1516", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10272.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10272.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5889" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1995-10-13 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
digital | osf_1 | 1.2 | |
digital | osf_1 | 1.3 | |
digital | osf_1 | 2.0 | |
digital | osf_1 | 3.0 | |
digital | osf_1 | 3.2 | |
digital | unix | 3.2g | |
digital | unix | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:digital:osf_1:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "C3A2DB71-12B8-4CB2-A4EA-7C82B586C23C", "vulnerable": true }, { "criteria": "cpe:2.3:o:digital:osf_1:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B804A762-00CC-4F03-9E6D-31BB36E4159A", "vulnerable": true }, { "criteria": "cpe:2.3:o:digital:osf_1:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C78E0958-E499-4A8B-A897-885274A939A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:digital:osf_1:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCCBDA4E-85CE-4EE8-BE0B-11FA585AAF38", "vulnerable": true }, { "criteria": "cpe:2.3:o:digital:osf_1:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "44C7E5F5-363A-4C3C-8A48-8EC55B32778F", "vulnerable": true }, { "criteria": "cpe:2.3:o:digital:unix:3.2g:*:*:*:*:*:*:*", "matchCriteriaId": "BD4B2280-5114-4CBD-9B06-221BD9CE4229", "vulnerable": true }, { "criteria": "cpe:2.3:o:digital:unix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E1E08495-C0C5-40A9-A8FF-834F5F6083B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access." } ], "id": "CVE-1999-0073", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1995-10-13T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-03-25 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4E2A0F12-FD00-40B9-86AD-7D082385E5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8ED8F0E8-A969-4F7F-A100-662F4A5426FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE582B8F-4E31-4D0F-B2F9-AC83C855F751", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DB56D9C9-13B3-418C-B06C-0997E165F1C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F23D2F-A01F-4949-A917-D1164E14EAA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "64576C9A-FCD9-4410-B590-AB43F9F85D2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "229AC4E3-AFBA-4EF4-8534-8FBE1E630253", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B91503A-E8DC-4DFF-98D4-687B5AE41438", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "241A4B59-7BBC-4656-93AC-7DD8BE29EB58", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00D0DBDC-1559-406D-AADC-12B5ABDD2BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5294FCC-3933-4CD5-8DFE-BCDC00F4BD18", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C5CA3E33-7CC6-4AC5-999A-3C46D7FD14A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "CAADC158-B7EF-4135-B383-0DA43065B43E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE8C0C82-749E-4837-88F8-FB56A753B094", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "8AD672FA-918D-48CB-BC03-4E412AF0DCCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D0B363A4-BB7A-48A2-AE6B-BD2DDD46E7CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "74EF42A5-EC47-4475-81D6-FD1E9C2B8A3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "30F2CBEF-6FA1-4E07-8163-6AFEDC93FCE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D133CB0D-8A54-4DAA-9FE8-0B367544DE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "7B2C23BD-1995-4F09-B444-87DDDE21817E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "EEF118BE-6351-4768-A3F0-DFE0065273D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DBC8B64A-B5A9-4F66-86AD-0288F8E3D62D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BE08E0AC-71F8-456B-9E88-43E94A6A2F47", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "10CFD4A8-71AE-4F85-B86D-001461ECC2E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8CD3D4A8-934B-420A-AF4A-36DD16E2F851", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "9D7AD53C-917A-41CC-83CD-6DF825E2640E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.0.4a:*:*:*:*:*:*:*", "matchCriteriaId": "F6F84C9B-8073-4EBE-AA75-A373772A42EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E921700-C76F-41EA-AA61-6F939ED329CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0BDBD251-3E96-4068-AD24-E5B1802769E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "23A07568-7B15-49F1-9163-40A0BFF38309", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E8A18760-0921-475E-9104-4DF480697E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CD01B5F6-7E91-4FE8-B345-42D58C786FCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "34002792-689C-45B5-9B5A-94B5342AC20B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3331166E-ABBA-4326-8EF4-88872B9824A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.2b:*:*:*:*:*:*:*", "matchCriteriaId": "302A9220-4C73-4D69-8B62-B64A7E280B31", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B8FC287-D6D8-44BA-9125-3E64624ECDFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "295C09E5-23C3-4F9E-80FC-B0C4EC34C846", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "0295B94D-BE71-4DA2-81C5-E5BBCF0E17AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "2FBADEB7-0073-42EB-B53D-ADA227898493", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "299D4344-A1DB-4EC3-B1A2-5E07FB2B585F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "72BE26C0-4A71-43AE-B134-3CE6DE839349", "vulnerable": true }, { "criteria": "cpe:2.3:a:openafs:openafs:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DE590EA3-85F6-462A-BCC1-0550192F8F9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cray:unicos:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3E7725DD-085A-4D3A-8F9E-55C3D4BBDD1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:6.0e:*:*:*:*:*:*:*", "matchCriteriaId": "544736F7-0E4F-45C1-811B-114CFCBBC895", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACCD6F58-9E37-40F0-AFD5-49523BEA301E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "EAA7CE84-9266-4699-8687-50D09FFF6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "2E9226A7-8253-4AA4-8BD1-31219080261B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "3E7D776A-9DC2-4479-8064-BB86E005B2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FFB0C892-B2B2-4810-A009-AE1809730FE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:9.0.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "07FF0A62-A4D2-495D-B45B-7439C24F6046", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "D4029356-417F-4738-ACE0-B88351EA9010", "vulnerable": true }, { "criteria": "cpe:2.3:o:cray:unicos:9.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A71A88A2-4816-49E6-B549-DA28AB80DBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*", "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux_series_700:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "8B369244-5327-4946-9C49-AC93AE75866B", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux_series_800:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "A40F1951-2AC6-402E-95D6-19ECC3F695F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "36DF0D51-FCFA-46A3-B834-E80DFA91DFDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5CB726CF-ADA2-4CDA-9786-1E84AC53740A", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1FC373FC-88AC-4B6D-A289-51881ACD57F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D2DA7F0-E3C0-447A-A2B0-ECC928389D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "FEBE290B-5EC6-4BBA-B645-294C150E417A", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "ACE7FDFB-C6A6-4B58-B0B4-236E4EA76EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "0DF053A1-C252-427E-9EEF-27240F422976", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "48A9C344-45AA-47B9-B35A-1A62E220D9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "80EB24F0-46A7-481B-83ED-8BB012AE0C8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "matchCriteriaId": "AA6AEAF0-FA61-4A3F-A083-1218C2027781", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "60DA30A1-3360-46BC-85B7-008D535F95BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA33E7E2-DE7B-411E-8991-718DA0988C51", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n xdrmem_getbytes(), y posiblemente otras funciones, de librerias XDR (representaci\u00f3n de datos externos) derivadas de SunRPC, incluyendo libnsl, libc y glibc permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante ciertos valores enteros en campos de longitud." } ], "id": "CVE-2003-0028", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-03-25T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-266" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-272" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-282" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/516825" }, { "source": "cve@mitre.org", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/516825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-10-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in NFS for SGI IRIX 6.5.21 and earlier may allow an NFS client to bypass read-only restrictions.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in NFS for SGI IRIX 6.5.21 and earlier may allow an NFS client to bypass read-only restrictions." }, { "lang": "es", "value": "Vulnerabilidad desconocida en NFS en SGI IRIX 6.5.21 y anteriores puede permitir a un cliente NFS saltarse restricciones de s\u00f3lo lectura." } ], "id": "CVE-2003-0680", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-10-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030901-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030901-01-P" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
root privileges via buffer overflow in login/scheme command on SGI IRIX systems.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in login/scheme command on SGI IRIX systems." }, { "lang": "es", "value": "privilegios de administrador mediante un desbordamiento de b\u00fafer en el comando login/scheme en sistemas SGI IRIX." } ], "id": "CVE-1999-0028", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-11-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in certain configurations when an /etc/exports entry uses wildcards without any hostnames or groups, which could allow attackers to bypass intended restrictions.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in certain configurations when an /etc/exports entry uses wildcards without any hostnames or groups, which could allow attackers to bypass intended restrictions." }, { "lang": "es", "value": "NFS en SGI 6.5.21m y 6.5.21f no realiza comprobaciones de acceso en ciertas configuraciones cuando una entrada en /etc/exports usa comodines sin nung\u00fan nombre de m\u00e1quina o grupos, lo que podr\u00eda permitir a atacantes evitar la restricciones pretendidas." } ], "id": "CVE-2003-0683", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-11-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031004-01-P" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10095" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/2734" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031004-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/2734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8921" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The syssgi SGI_IOPROBE system call in IRIX 6.5.20 through 6.5.24 allows local users to gain privileges by reading and writing to kernel memory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 3.2 | |
sgi | irix | 3.3 | |
sgi | irix | 3.3.1 | |
sgi | irix | 3.3.2 | |
sgi | irix | 3.3.3 | |
sgi | irix | 4.0 | |
sgi | irix | 4.0.1 | |
sgi | irix | 4.0.1t | |
sgi | irix | 4.0.2 | |
sgi | irix | 4.0.3 | |
sgi | irix | 4.0.4 | |
sgi | irix | 4.0.4b | |
sgi | irix | 4.0.4t | |
sgi | irix | 4.0.5 | |
sgi | irix | 4.0.5_iop | |
sgi | irix | 4.0.5_ipr | |
sgi | irix | 4.0.5a | |
sgi | irix | 4.0.5b | |
sgi | irix | 4.0.5e | |
sgi | irix | 4.0.5f | |
sgi | irix | 4.0.5g | |
sgi | irix | 4.0.5h | |
sgi | irix | 5.0 | |
sgi | irix | 5.0.1 | |
sgi | irix | 5.1 | |
sgi | irix | 5.1.1 | |
sgi | irix | 5.2 | |
sgi | irix | 5.3 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.0.1 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.2f | |
sgi | irix | 6.5.2m | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.3f | |
sgi | irix | 6.5.3m | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.4f | |
sgi | irix | 6.5.4m | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.5f | |
sgi | irix | 6.5.5m | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.6f | |
sgi | irix | 6.5.6m | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.7f | |
sgi | irix | 6.5.7m | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.8f | |
sgi | irix | 6.5.8m | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.9f | |
sgi | irix | 6.5.9m | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.10f | |
sgi | irix | 6.5.10m | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.11f | |
sgi | irix | 6.5.11m | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.12f | |
sgi | irix | 6.5.12m | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.13f | |
sgi | irix | 6.5.13m | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.14f | |
sgi | irix | 6.5.14m | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.15f | |
sgi | irix | 6.5.15m | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.16f | |
sgi | irix | 6.5.16m | |
sgi | irix | 6.5.17 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18 | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19 | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20 | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21 | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22 | |
sgi | irix | 6.5.22m | |
sgi | irix | 6.5.23 | |
sgi | irix | 6.5.24 | |
sgi | irix | 6.5_20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "199F4D8C-2FB9-4AF7-B7A3-339513665616", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0B4722F-1FBA-4A73-BF85-5920B94F833D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.1t:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1CEC-9064-483C-A3C2-04E3C50EFBEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "05B1518A-9BBC-4CDB-8338-4DCC9A1A91D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C26983FB-6FD7-4938-8025-E535A6505ADF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52D01CD7-CE53-44D6-82C6-C72579BA089C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4b:*:*:*:*:*:*:*", "matchCriteriaId": "73F04863-29CB-4E0C-838B-1C23E25C129C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.4t:*:*:*:*:*:*:*", "matchCriteriaId": "79AA794C-C18F-48A4-ADCB-DC219DF259CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "4D4B36C0-D3FF-4B33-B810-DB920062480B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_iop:*:*:*:*:*:*:*", "matchCriteriaId": "C03CED73-9451-4DE4-A00A-7EAB24424CC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5_ipr:*:*:*:*:*:*:*", "matchCriteriaId": "29446761-8ACE-4E05-82C3-3FF77C1E2CCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "20B3C51E-DE28-4B50-B841-31CCFEA88A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "B6930817-C758-4FC3-A3C2-CD08964C6D2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5e:*:*:*:*:*:*:*", "matchCriteriaId": "7CC66EB2-FFC7-4EF1-9591-A5C5E1E7C919", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5f:*:*:*:*:*:*:*", "matchCriteriaId": "85D02672-84E9-4036-8ED8-FE6EF4D7E275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5g:*:*:*:*:*:*:*", "matchCriteriaId": "646483C9-6FFC-46FE-B9CD-40D733FABFD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4.0.5h:*:*:*:*:*:*:*", "matchCriteriaId": "C6B71C71-FA29-4B4C-831C-63AE2797BA2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*", "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*", "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*", "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*", "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*", "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*", "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*", "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*", "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*", "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*", "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*", "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*", "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*", "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*", "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*", "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*", "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*", "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*", "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*", "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*", "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*", "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*", "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*", "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*", "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*", "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*", "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*", "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*", "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*", "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*", "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22:*:*:*:*:*:*:*", "matchCriteriaId": "C63CC83D-BF18-42BF-A5DF-3516508B072F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22m:*:*:*:*:*:*:*", "matchCriteriaId": "797C8D1C-70F7-4AE8-BD9B-3465973D9427", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.23:*:*:*:*:*:*:*", "matchCriteriaId": "D61194B2-4636-44BC-87A7-B8B29D0E17F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.24:*:*:*:*:*:*:*", "matchCriteriaId": "0FA0AC9C-D99E-4DF5-B3F6-EF3E5A9602B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5_20:*:*:*:*:*:*:*", "matchCriteriaId": "E6C44E34-E074-4FB6-943D-547082A50126", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The syssgi SGI_IOPROBE system call in IRIX 6.5.20 through 6.5.24 allows local users to gain privileges by reading and writing to kernel memory." }, { "lang": "es", "value": "La llamada de sistema syssgi SGI_IOPROVE en IRIX 6.5.20 a 6.5.24 permite a usuarios locales ganar privilegios leyendo y escribiendo en la memoria del kernel." } ], "id": "CVE-2004-0135", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11872" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/7122" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/7122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16413" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 4.0 | |
sgi | irix | 5.0 | |
sgi | irix | 5.3 | |
sgi | irix | 6.0 | |
sgi | irix | 6.1 | |
sgi | irix | 6.2 | |
sgi | irix | 6.3 | |
sgi | irix | 6.4 | |
bsdi | bsd_os | 2.0 | |
bsdi | bsd_os | 2.0.1 | |
bsdi | bsd_os | 2.1 | |
freebsd | freebsd | 1.1.5.1 | |
freebsd | freebsd | 2.0 | |
hp | hp-ux | 9.00 | |
hp | hp-ux | 9.01 | |
hp | hp-ux | 9.10 | |
hp | hp-ux | 10.00 | |
hp | hp-ux | 10.01 | |
hp | hp-ux | 10.08 | |
hp | hp-ux | 10.09 | |
hp | hp-ux | 10.10 | |
hp | hp-ux | 10.16 | |
hp | hp-ux | 10.20 | |
hp | hp-ux | 10.24 | |
hp | hp-ux | 10.30 | |
hp | hp-ux | 10.34 | |
ibm | aix | 3.2 | |
ibm | aix | 4.1 | |
ibm | aix | 4.2 | |
nec | asl_ux_4800 | 64 | |
nec | ews-ux_v | 4.2 | |
nec | ews-ux_v | 4.2mp | |
nec | up-ux_v | 4.2mp | |
sun | solaris | 2.4 | |
sun | solaris | 2.5 | |
sun | solaris | 2.5.1 | |
sun | sunos | 4.1.3 | |
sun | sunos | 4.1.3u1 | |
sun | sunos | 4.1.4 | |
sun | sunos | 5.3 | |
sun | sunos | 5.4 | |
sun | sunos | 5.5 | |
sun | sunos | 5.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD254562-D74A-4D7C-B846-E242D785B830", "vulnerable": true }, { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBFBCFEE-C24C-4D38-83F9-810E05D27901", "vulnerable": true }, { "criteria": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "766851E2-134A-4A89-931B-6F1753525684", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:*", "matchCriteriaId": "6E436D06-FA3A-43F6-AF84-2E9C2F42E3FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "DCB1B6DC-4FF9-40DC-BAD5-91A04E79981E", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "C54F7F74-7DD7-431E-AE75-1D1199D63032", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*", "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*", "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*", "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*", "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*", "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*", "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*", "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:asl_ux_4800:64:*:*:*:*:*:*:*", "matchCriteriaId": "BF1C22CE-FF69-44CF-82C3-EBFDA9E7EC0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:ews-ux_v:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EFDDBA47-A0E3-4EB2-868A-A9B998B0154E", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:ews-ux_v:4.2mp:*:*:*:*:*:*:*", "matchCriteriaId": "6CF54267-A293-44B1-BD9A-14CD39F732C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:nec:up-ux_v:4.2mp:*:*:*:*:*:*:*", "matchCriteriaId": "875BE14D-96DC-4973-B077-40C7DFC75B02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "615FA6E4-4DE0-422A-9220-F747D95192C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges." } ], "id": "CVE-1999-0040", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-05-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities." } ], "id": "CVE-1999-1067", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-05-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420919\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420919\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-10-26 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Routed allows attackers to append data to files.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:3:*:*:*:*:*:*:*", "matchCriteriaId": "FE9504A8-CCF7-4A7E-B85F-F5801E9BCA0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:4:*:*:*:*:*:*:*", "matchCriteriaId": "C6AACDE0-00BA-4A29-8305-5AA0A4BC273C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5:*:*:*:*:*:*:*", "matchCriteriaId": "7A870F95-DB46-4069-82B3-819E2B690C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Routed allows attackers to append data to files." } ], "id": "CVE-1999-0215", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-10-26T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
xkas in Xinet K-AShare 0.011.01 for IRIX allows local users to read arbitrary files via a symlink attack on the VOLICON file, which is copied to the .HSicon file in a shared directory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xinet:k-ashare:11.01:*:*:*:*:*:*:*", "matchCriteriaId": "C4E7693D-28EF-444D-8505-47C9547F6505", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xkas in Xinet K-AShare 0.011.01 for IRIX allows local users to read arbitrary files via a symlink attack on the VOLICON file, which is copied to the .HSicon file in a shared directory." }, { "lang": "es", "value": "xkas en Xinet K-AShare 0.011.01 para IRIX permite a usuarios locales la lectura de ficheros de su elecci\u00f3n mediante un ataque por enlace simb\u00f3lico al fichero VOLICON file, que copia el fichero .HSicon en un directorio compartido." } ], "id": "CVE-2002-0213", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020604-01-I" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=101223525118717\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/8002.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020604-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=101223525118717\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/8002.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3969" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
ifconfig "-arp" in SGI IRIX 6.5 through 6.5.22m does not properly disable ARP requests from being sent or received.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/10289 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10289 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sgi | irix | 6.5 | |
sgi | irix | 6.5.1 | |
sgi | irix | 6.5.2 | |
sgi | irix | 6.5.3 | |
sgi | irix | 6.5.4 | |
sgi | irix | 6.5.5 | |
sgi | irix | 6.5.6 | |
sgi | irix | 6.5.7 | |
sgi | irix | 6.5.8 | |
sgi | irix | 6.5.9 | |
sgi | irix | 6.5.10 | |
sgi | irix | 6.5.11 | |
sgi | irix | 6.5.12 | |
sgi | irix | 6.5.13 | |
sgi | irix | 6.5.14 | |
sgi | irix | 6.5.15 | |
sgi | irix | 6.5.16 | |
sgi | irix | 6.5.17f | |
sgi | irix | 6.5.17m | |
sgi | irix | 6.5.18f | |
sgi | irix | 6.5.18m | |
sgi | irix | 6.5.19f | |
sgi | irix | 6.5.19m | |
sgi | irix | 6.5.20f | |
sgi | irix | 6.5.20m | |
sgi | irix | 6.5.21f | |
sgi | irix | 6.5.21m | |
sgi | irix | 6.5.22m |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*", "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*", "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.5.22m:*:*:*:*:*:*:*", "matchCriteriaId": "797C8D1C-70F7-4AE8-BD9B-3465973D9427", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ifconfig \"-arp\" in SGI IRIX 6.5 through 6.5.22m does not properly disable ARP requests from being sent or received." } ], "id": "CVE-2004-2001", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-05-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10289" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-06-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
SGI mediad program allows local users to gain root access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SGI mediad program allows local users to gain root access." } ], "id": "CVE-1999-0329", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-06-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-12-04 18:46
Modified
2025-04-09 00:30
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:any_version:*:*:*:*:*:*:*", "matchCriteriaId": "D7B2A213-26BC-4192-8695-D702BEF34E33", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:any_version:*:*:*:*:*:*:*", "matchCriteriaId": "258743E2-61D1-437C-A2B3-3CC6364DC9B2", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:any_version:*:*:*:*:*:*:*", "matchCriteriaId": "1EC68F59-F6BA-4818-ACE0-2F095F304D21", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:ftp:admin:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "23F3C472-E4CD-403C-8626-BA100EA7268C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action." }, { "lang": "es", "value": "Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en index.php en FTP Admin 0.1.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del par\u00e1metro error en una acci\u00f3n de p\u00e1gina de error." } ], "id": "CVE-2007-6232", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-12-04T18:46:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27875" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/4681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/4681" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-06-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in netprint in IRIX 6.2, and possibly other versions, allows local users with lp privileges attacker to execute arbitrary commands via the -n option.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in netprint in IRIX 6.2, and possibly other versions, allows local users with lp privileges attacker to execute arbitrary commands via the -n option." } ], "id": "CVE-2001-0485", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-06-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010701-01-P" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0475.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0502.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/8571" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2656" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010701-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0475.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0502.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/8571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2002-1317 (GCVE-0-2002-1317)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBUX0212-228", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/4988" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879" }, { "name": "20021125 ISS Security Brief: Solaris fs.auto Remote Compromise Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2" }, { "name": "oval:org.mitre.oval:def:149", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149" }, { "name": "CA-2002-34", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-34.html" }, { "name": "oval:org.mitre.oval:def:152", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152" }, { "name": "oval:org.mitre.oval:def:2816", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816" }, { "name": "VU#312313", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/312313" }, { "name": "20021125 Solaris fs.auto Remote Compromise Vulnerability", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541" }, { "name": "solaris-fsauto-execute-code(10375)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10375.php" }, { "name": "20021202-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I" }, { "name": "6241", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6241" }, { "name": "N-024", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-11-01T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBUX0212-228", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/advisories/4988" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879" }, { "name": "20021125 ISS Security Brief: Solaris fs.auto Remote Compromise Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2" }, { "name": "oval:org.mitre.oval:def:149", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149" }, { "name": "CA-2002-34", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-34.html" }, { "name": "oval:org.mitre.oval:def:152", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152" }, { "name": "oval:org.mitre.oval:def:2816", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816" }, { "name": "VU#312313", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/312313" }, { "name": "20021125 Solaris fs.auto Remote Compromise Vulnerability", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541" }, { "name": "solaris-fsauto-execute-code(10375)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10375.php" }, { "name": "20021202-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I" }, { "name": "6241", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6241" }, { "name": "N-024", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1317", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX0212-228", "refsource": "HP", "url": "http://www.securityfocus.com/advisories/4988" }, { "name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879" }, { "name": "20021125 ISS Security Brief: Solaris fs.auto Remote Compromise Vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2" }, { "name": "oval:org.mitre.oval:def:149", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149" }, { "name": "CA-2002-34", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-34.html" }, { "name": "oval:org.mitre.oval:def:152", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152" }, { "name": "oval:org.mitre.oval:def:2816", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816" }, { "name": "VU#312313", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/312313" }, { "name": "20021125 Solaris fs.auto Remote Compromise Vulnerability", "refsource": "ISS", "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541" }, { "name": "solaris-fsauto-execute-code(10375)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10375.php" }, { "name": "20021202-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I" }, { "name": "6241", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6241" }, { "name": "N-024", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1317", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-11-25T00:00:00", "dateUpdated": "2024-08-08T03:19:28.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0241 (GCVE-0-1999-0241)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T07:01:42", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0241", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0241", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0026 (GCVE-0-1999-0026)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
root privileges via buffer overflow in pset command on SGI IRIX systems.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in pset command on SGI IRIX systems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:26:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "root privileges via buffer overflow in pset command on SGI IRIX systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0026", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0472 (GCVE-0-2003-0472)
Vulnerability from cvelistv5
Published
2003-06-28 04:00
Modified
2024-08-08 01:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The IPv6 capability in IRIX 6.5.19 allows remote attackers to cause a denial of service (hang) in inetd via port scanning.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:10.202Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "8027", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8027" }, { "name": "20030607-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "name": "irix-inetd-portscan-dos(12676)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12676" }, { "name": "8585", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8585" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The IPv6 capability in IRIX 6.5.19 allows remote attackers to cause a denial of service (hang) in inetd via port scanning." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "8027", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8027" }, { "name": "20030607-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "name": "irix-inetd-portscan-dos(12676)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12676" }, { "name": "8585", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8585" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0472", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IPv6 capability in IRIX 6.5.19 allows remote attackers to cause a denial of service (hang) in inetd via port scanning." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "8027", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8027" }, { "name": "20030607-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "name": "irix-inetd-portscan-dos(12676)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12676" }, { "name": "8585", "refsource": "OSVDB", "url": "http://www.osvdb.org/8585" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0472", "datePublished": "2003-06-28T04:00:00", "dateReserved": "2003-06-26T00:00:00", "dateUpdated": "2024-08-08T01:58:10.202Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-1220 (GCVE-0-2000-1220)
Vulnerability from cvelistv5
Published
2005-04-21 04:00
Modified
2024-08-08 05:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local users to gain root privileges by causing sendmail to execute with arbitrary command line arguments, as demonstrated using the -C option to specify a configuration file.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:45:37.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000109 lpr -- access control problem and root exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2000/20000109" }, { "name": "20000108 L0pht Advisory: LPD, RH 4.x,5.x,6.x", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/lists/bugtraq/2000/Jan/0116.html" }, { "name": "927", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/927" }, { "name": "redhat-lpd-print-control(3841)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841" }, { "name": "20021104-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "name": "20000108 Quadruple Inverted Backflip", "tags": [ "vendor-advisory", "x_refsource_L0PHT", "x_transferred" ], "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "name": "VU#39001", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/39001" }, { "name": "RHSA-2000:002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-002.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local users to gain root privileges by causing sendmail to execute with arbitrary command line arguments, as demonstrated using the -C option to specify a configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000109 lpr -- access control problem and root exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2000/20000109" }, { "name": "20000108 L0pht Advisory: LPD, RH 4.x,5.x,6.x", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/lists/bugtraq/2000/Jan/0116.html" }, { "name": "927", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/927" }, { "name": "redhat-lpd-print-control(3841)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841" }, { "name": "20021104-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "name": "20000108 Quadruple Inverted Backflip", "tags": [ "vendor-advisory", "x_refsource_L0PHT" ], "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "name": "VU#39001", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/39001" }, { "name": "RHSA-2000:002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-002.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1220", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local users to gain root privileges by causing sendmail to execute with arbitrary command line arguments, as demonstrated using the -C option to specify a configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000109 lpr -- access control problem and root exploit", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2000/20000109" }, { "name": "20000108 L0pht Advisory: LPD, RH 4.x,5.x,6.x", "refsource": "BUGTRAQ", "url": "http://seclists.org/lists/bugtraq/2000/Jan/0116.html" }, { "name": "927", "refsource": "BID", "url": "http://www.securityfocus.com/bid/927" }, { "name": "redhat-lpd-print-control(3841)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3841" }, { "name": "20021104-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "name": "20000108 Quadruple Inverted Backflip", "refsource": "L0PHT", "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "name": "VU#39001", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/39001" }, { "name": "RHSA-2000:002", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2000-002.html" }, { "name": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt", "refsource": "MISC", "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1220", "datePublished": "2005-04-21T04:00:00", "dateReserved": "2005-04-21T00:00:00", "dateUpdated": "2024-08-08T05:45:37.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0683 (GCVE-0-2003-0683)
Vulnerability from cvelistv5
Published
2003-10-30 05:00
Modified
2024-08-08 02:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in certain configurations when an /etc/exports entry uses wildcards without any hostnames or groups, which could allow attackers to bypass intended restrictions.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:12.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "10095", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10095" }, { "name": "20031004-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031004-01-P" }, { "name": "8921", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8921" }, { "name": "2734", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/2734" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-10-28T00:00:00", "descriptions": [ { "lang": "en", "value": "NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in certain configurations when an /etc/exports entry uses wildcards without any hostnames or groups, which could allow attackers to bypass intended restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-04-30T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "10095", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10095" }, { "name": "20031004-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031004-01-P" }, { "name": "8921", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8921" }, { "name": "2734", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/2734" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in certain configurations when an /etc/exports entry uses wildcards without any hostnames or groups, which could allow attackers to bypass intended restrictions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "10095", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10095" }, { "name": "20031004-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031004-01-P" }, { "name": "8921", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8921" }, { "name": "2734", "refsource": "OSVDB", "url": "http://www.osvdb.org/2734" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0683", "datePublished": "2003-10-30T05:00:00", "dateReserved": "2003-08-13T00:00:00", "dateUpdated": "2024-08-08T02:05:12.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0059 (GCVE-0-1999-0059)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
IRIX fam service allows an attacker to obtain a list of all files on the server.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "164", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/164" }, { "name": "353", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/353" }, { "name": "irix-fam(325)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" }, { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0059", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T20:34:06.831485Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T20:35:57.570Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "IRIX fam service allows an attacker to obtain a list of all files on the server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "164", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/164" }, { "name": "353", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/353" }, { "name": "irix-fam(325)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0059", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IRIX fam service allows an attacker to obtain a list of all files on the server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "164", "refsource": "OSVDB", "url": "http://www.osvdb.org/164" }, { "name": "353", "refsource": "BID", "url": "http://www.securityfocus.com/bid/353" }, { "name": "irix-fam(325)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0059", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T20:35:57.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0073 (GCVE-0-1999-0073)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:34:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0073", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0073", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1461 (GCVE-0-1999-1461)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find and execute the ttsession program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse ttsession program.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:06.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970507 Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "name": "381", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/381" }, { "name": "20001101-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find and execute the ttsession program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse ttsession program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970507 Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "name": "381", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/381" }, { "name": "20001101-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find and execute the ttsession program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse ttsession program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970507 Irix: misc", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "name": "381", "refsource": "BID", "url": "http://www.securityfocus.com/bid/381" }, { "name": "20001101-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1461", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:06.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0033 (GCVE-0-1999-0033)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Command execution in Sun systems via buffer overflow in the at program.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Command execution in Sun systems via buffer overflow in the at program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:28:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Command execution in Sun systems via buffer overflow in the at program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0033", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1319 (GCVE-0-1999-1319)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in object server program in SGI IRIX 5.2 through 6.1 allows remote attackers to gain root privileges in certain configurations.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:01.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19960101-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19960101-01-PX" }, { "name": "irix-object-server(7430)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7430.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1996-01-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in object server program in SGI IRIX 5.2 through 6.1 allows remote attackers to gain root privileges in certain configurations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-20T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19960101-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19960101-01-PX" }, { "name": "irix-object-server(7430)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7430.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1319", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in object server program in SGI IRIX 5.2 through 6.1 allows remote attackers to gain root privileges in certain configurations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19960101-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19960101-01-PX" }, { "name": "irix-object-server(7430)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7430.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1319", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:01.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-2594 (GCVE-0-2010-2594)
Vulnerability from cvelistv5
Published
2010-07-01 18:00
Modified
2024-09-16 22:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:39:36.577Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://holisticinfosec.org/content/view/144/45/" }, { "name": "41226", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/41226" }, { "name": "39562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39562" }, { "name": "VU#173009", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/173009" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-07-01T18:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://holisticinfosec.org/content/view/144/45/" }, { "name": "41226", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/41226" }, { "name": "39562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39562" }, { "name": "VU#173009", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/173009" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-2594", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://holisticinfosec.org/content/view/144/45/", "refsource": "MISC", "url": "http://holisticinfosec.org/content/view/144/45/" }, { "name": "41226", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41226" }, { "name": "39562", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39562" }, { "name": "VU#173009", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/173009" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-2594", "datePublished": "2010-07-01T18:00:00Z", "dateReserved": "2010-07-01T00:00:00Z", "dateUpdated": "2024-09-16T22:02:22.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1516 (GCVE-0-2002-1516)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rpcbind in SGI IRIX, when using the -w command line switch, allows local users to overwrite arbitrary files via a symlink attack.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5889", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5889" }, { "name": "irix-rpcbind-w-symlink(10272)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10272.php" }, { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "rpcbind in SGI IRIX, when using the -w command line switch, allows local users to overwrite arbitrary files via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5889", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5889" }, { "name": "irix-rpcbind-w-symlink(10272)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10272.php" }, { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1516", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rpcbind in SGI IRIX, when using the -w command line switch, allows local users to overwrite arbitrary files via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "N-004", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5889", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5889" }, { "name": "irix-rpcbind-w-symlink(10272)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10272.php" }, { "name": "20020903-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1516", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-23T00:00:00", "dateUpdated": "2024-08-08T03:26:28.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0038 (GCVE-0-2002-0038)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020102-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-01-I" }, { "name": "20020102-02-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-02-I" }, { "name": "3882", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3882" }, { "name": "20020102-03-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-03-P" }, { "name": "irix-nsd-cache-dos(7907)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7907" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-01-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020102-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-01-I" }, { "name": "20020102-02-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-02-I" }, { "name": "3882", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3882" }, { "name": "20020102-03-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-03-P" }, { "name": "irix-nsd-cache-dos(7907)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7907" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0038", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the cache-limiting function of the unified name service daemon (nsd) in IRIX 6.5.4 through 6.5.11 allows remote attackers to cause a denial of service by forcing the cache to fill the disk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020102-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-01-I" }, { "name": "20020102-02-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-02-I" }, { "name": "3882", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3882" }, { "name": "20020102-03-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020102-03-P" }, { "name": "irix-nsd-cache-dos(7907)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7907" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0038", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2002-01-16T00:00:00", "dateUpdated": "2024-08-08T02:35:17.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-1456 (GCVE-0-2001-1456)
Vulnerability from cvelistv5
Published
2005-04-21 04:00
Modified
2024-08-08 04:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:58:11.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CA-2001-25", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-25.html" }, { "name": "VU#206723", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/206723" }, { "name": "gauntlet-csmap-bo(7088)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088" }, { "name": "3290", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3290" }, { "name": "20011104-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CA-2001-25", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-25.html" }, { "name": "VU#206723", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/206723" }, { "name": "gauntlet-csmap-bo(7088)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088" }, { "name": "3290", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3290" }, { "name": "20011104-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CA-2001-25", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-25.html" }, { "name": "VU#206723", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/206723" }, { "name": "gauntlet-csmap-bo(7088)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088" }, { "name": "3290", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3290" }, { "name": "20011104-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1456", "datePublished": "2005-04-21T04:00:00", "dateReserved": "2005-04-21T00:00:00", "dateUpdated": "2024-08-08T04:58:11.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0137 (GCVE-0-2004-0137)
Vulnerability from cvelistv5
Published
2004-06-23 04:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in init for IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system panic) as a result of "page invalidation issues."
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "10549", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10549" }, { "name": "irix-page-dos(16417)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16417" }, { "name": "20040601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11872" }, { "name": "7124", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7124" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in init for IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system panic) as a result of \"page invalidation issues.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "10549", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10549" }, { "name": "irix-page-dos(16417)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16417" }, { "name": "20040601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11872" }, { "name": "7124", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7124" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in init for IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system panic) as a result of \"page invalidation issues.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "10549", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10549" }, { "name": "irix-page-dos(16417)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16417" }, { "name": "20040601-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11872" }, { "name": "7124", "refsource": "OSVDB", "url": "http://www.osvdb.org/7124" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0137", "datePublished": "2004-06-23T04:00:00", "dateReserved": "2004-02-11T00:00:00", "dateUpdated": "2024-08-08T00:10:03.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0694 (GCVE-0-2003-0694)
Vulnerability from cvelistv5
Published
2003-09-18 04:00
Modified
2024-08-08 02:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sendmail.org/8.12.10.html" }, { "name": "RHSA-2003:283", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html" }, { "name": "CA-2003-25", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2003-25.html" }, { "name": "VU#784980", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/784980" }, { "name": "MDKSA-2003:092", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "name": "oval:org.mitre.oval:def:603", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603" }, { "name": "20030917 [slackware-security] Sendmail vulnerabilities fixed (SSA:2003-260-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "name": "DSA-384", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-384" }, { "name": "SCOSA-2004.11", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt" }, { "name": "RHSA-2003:284", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html" }, { "name": "20030917 GLSA: sendmail (200309-13)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html" }, { "name": "oval:org.mitre.oval:def:572", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572" }, { "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "name": "oval:org.mitre.oval:def:2975", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975" }, { "name": "CLA-2003:742", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sendmail.org/8.12.10.html" }, { "name": "RHSA-2003:283", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html" }, { "name": "CA-2003-25", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2003-25.html" }, { "name": "VU#784980", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/784980" }, { "name": "MDKSA-2003:092", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "name": "oval:org.mitre.oval:def:603", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603" }, { "name": "20030917 [slackware-security] Sendmail vulnerabilities fixed (SSA:2003-260-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "name": "DSA-384", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-384" }, { "name": "SCOSA-2004.11", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt" }, { "name": "RHSA-2003:284", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html" }, { "name": "20030917 GLSA: sendmail (200309-13)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html" }, { "name": "oval:org.mitre.oval:def:572", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572" }, { "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "name": "oval:org.mitre.oval:def:2975", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975" }, { "name": "CLA-2003:742", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0694", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "name": "http://www.sendmail.org/8.12.10.html", "refsource": "CONFIRM", "url": "http://www.sendmail.org/8.12.10.html" }, { "name": "RHSA-2003:283", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html" }, { "name": "CA-2003-25", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2003-25.html" }, { "name": "VU#784980", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/784980" }, { "name": "MDKSA-2003:092", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "name": "oval:org.mitre.oval:def:603", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603" }, { "name": "20030917 [slackware-security] Sendmail vulnerabilities fixed (SSA:2003-260-02)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "name": "DSA-384", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-384" }, { "name": "SCOSA-2004.11", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt" }, { "name": "RHSA-2003:284", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html" }, { "name": "20030917 GLSA: sendmail (200309-13)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html" }, { "name": "oval:org.mitre.oval:def:572", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572" }, { "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "name": "oval:org.mitre.oval:def:2975", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975" }, { "name": "CLA-2003:742", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0694", "datePublished": "2003-09-18T04:00:00", "dateReserved": "2003-08-14T00:00:00", "dateUpdated": "2024-08-08T02:05:11.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0019 (GCVE-0-1999-0019)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Delete or create a file via rpc.statd, due to invalid information.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "00135", "tags": [ "vendor-advisory", "x_refsource_SUN", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/135" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Delete or create a file via rpc.statd, due to invalid information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "00135", "tags": [ "vendor-advisory", "x_refsource_SUN" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/135" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Delete or create a file via rpc.statd, due to invalid information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "00135", "refsource": "SUN", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/135" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0019", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0579 (GCVE-0-2000-0579)
Vulnerability from cvelistv5
Published
2000-10-13 04:00
Modified
2024-08-08 05:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
IRIX crontab creates temporary files with predictable file names and with the umask of the user, which could allow local users to modify another user's crontab file as it is being edited.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:21:31.178Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000621 Predictability Problems in IRIX Cron and Compilers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html" }, { "name": "1413", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1413" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "IRIX crontab creates temporary files with predictable file names and with the umask of the user, which could allow local users to modify another user\u0027s crontab file as it is being edited." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000621 Predictability Problems in IRIX Cron and Compilers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html" }, { "name": "1413", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1413" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IRIX crontab creates temporary files with predictable file names and with the umask of the user, which could allow local users to modify another user\u0027s crontab file as it is being edited." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000621 Predictability Problems in IRIX Cron and Compilers", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html" }, { "name": "1413", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1413" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0579", "datePublished": "2000-10-13T04:00:00", "dateReserved": "2000-07-19T00:00:00", "dateUpdated": "2024-08-08T05:21:31.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1398 (GCVE-0-1999-1398)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.log log file, possibly via a symlink attack.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:03.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970507 Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "name": "472", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/472" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.insecure.org/sploits/irix.xfsdump.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.log log file, possibly via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970507 Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "name": "472", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/472" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.insecure.org/sploits/irix.xfsdump.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.log log file, possibly via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970507 Irix: misc", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420921\u0026w=2" }, { "name": "472", "refsource": "BID", "url": "http://www.securityfocus.com/bid/472" }, { "name": "http://www.insecure.org/sploits/irix.xfsdump.html", "refsource": "MISC", "url": "http://www.insecure.org/sploits/irix.xfsdump.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1398", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:03.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0948 (GCVE-0-1999-0948)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in uum program for Canna input system allows local users to gain root privileges.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.318Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "757", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/757" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in uum program for Canna input system allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-04-20T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "757", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/757" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in uum program for Canna input system allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "757", "refsource": "BID", "url": "http://www.securityfocus.com/bid/757" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0948", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-12-08T00:00:00", "dateUpdated": "2024-08-01T16:55:29.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0040 (GCVE-0-2002-0040)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to cause privileged applications to dump core via the HOSTALIASES environment variable, which might allow the users to gain privileges.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020306-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" }, { "name": "4388", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4388" }, { "name": "2058", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/2058" }, { "name": "irix-hostaliases-gain-privileges(8669)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8669.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to cause privileged applications to dump core via the HOSTALIASES environment variable, which might allow the users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-06-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020306-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" }, { "name": "4388", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4388" }, { "name": "2058", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/2058" }, { "name": "irix-hostaliases-gain-privileges(8669)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8669.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to cause privileged applications to dump core via the HOSTALIASES environment variable, which might allow the users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020306-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" }, { "name": "4388", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4388" }, { "name": "2058", "refsource": "OSVDB", "url": "http://www.osvdb.org/2058" }, { "name": "irix-hostaliases-gain-privileges(8669)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8669.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0040", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2002-01-16T00:00:00", "dateUpdated": "2024-08-08T02:35:17.097Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0270 (GCVE-0-1999-0270)
Vulnerability from cvelistv5
Published
2000-01-18 05:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as "pfdisplay") for SGI's Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-pfdispaly(810)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810" }, { "name": "I-041", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/i-041.shtml" }, { "name": "64", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64" }, { "name": "134", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/134" }, { "name": "19980401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as \"pfdisplay\") for SGI\u0027s Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-pfdispaly(810)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810" }, { "name": "I-041", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/i-041.shtml" }, { "name": "64", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64" }, { "name": "134", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/134" }, { "name": "19980401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0270", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as \"pfdisplay\") for SGI\u0027s Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-pfdispaly(810)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/810" }, { "name": "I-041", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/i-041.shtml" }, { "name": "64", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64" }, { "name": "134", "refsource": "OSVDB", "url": "http://www.osvdb.org/134" }, { "name": "19980401-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0270", "datePublished": "2000-01-18T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0009 (GCVE-0-1999-0009)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980603-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX" }, { "name": "134", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/134" }, { "name": "HPSBUX9808-083", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083" }, { "name": "00180", "tags": [ "vendor-advisory", "x_refsource_SUN", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-03-02T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980603-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX" }, { "name": "134", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/134" }, { "name": "HPSBUX9808-083", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083" }, { "name": "00180", "tags": [ "vendor-advisory", "x_refsource_SUN" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980603-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX" }, { "name": "134", "refsource": "BID", "url": "http://www.securityfocus.com/bid/134" }, { "name": "HPSBUX9808-083", "refsource": "HP", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083" }, { "name": "00180", "refsource": "SUN", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0009", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0328 (GCVE-0-1999-0328)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI permissions program allows local users to gain root privileges.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.857Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19971103-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI permissions program allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19971103-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0328", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI permissions program allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19971103-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0328", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.857Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1468 (GCVE-0-1999-1468)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.176Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html" }, { "name": "31", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31" }, { "name": "8106", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8106" }, { "name": "rdist-popen-gain-privileges(7160)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7160.php" }, { "name": "CA-91.20", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1991-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-20T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html" }, { "name": "31", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31" }, { "name": "8106", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8106" }, { "name": "rdist-popen-gain-privileges(7160)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7160.php" }, { "name": "CA-91.20", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html", "refsource": "MISC", "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html" }, { "name": "31", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31" }, { "name": "8106", "refsource": "OSVDB", "url": "http://www.osvdb.org/8106" }, { "name": "rdist-popen-gain-privileges(7160)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7160.php" }, { "name": "CA-91.20", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1468", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0461 (GCVE-0-1999-0461)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Versions of rpcbind including Linux, IRIX, and Wietse Venema's rpcbind allow a remote attacker to insert and delete entries by spoofing a source address.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:44.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Versions of rpcbind including Linux, IRIX, and Wietse Venema\u0027s rpcbind allow a remote attacker to insert and delete entries by spoofing a source address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T08:25:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Versions of rpcbind including Linux, IRIX, and Wietse Venema\u0027s rpcbind allow a remote attacker to insert and delete entries by spoofing a source address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cve.org/CVERecord?id=CVE-1999-0461", "refsource": "MISC", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0461" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0461", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:44.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1272 (GCVE-0-1999-1272)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:01.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-cdrom-confidence(1635)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635" }, { "name": "19980301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-cdrom-confidence(1635)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635" }, { "name": "19980301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1272", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-cdrom-confidence(1635)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1635" }, { "name": "19980301-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1272", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:01.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0575 (GCVE-0-2003-0575)
Vulnerability from cvelistv5
Published
2003-08-01 04:00
Modified
2024-08-08 01:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the name services daemon (nsd) in SGI IRIX 6.5.x through 6.5.21f, and possibly earlier versions, allows attackers to gain root privileges via the AUTH_UNIX gid list.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:10.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030704-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030704-01-P" }, { "name": "8304", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8304" }, { "name": "irix-authunix-nsd-bo(12763)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12763" }, { "name": "9390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9390" }, { "name": "N-130", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-130.shtml" }, { "name": "20030730 [LSD] IRIX nsd remote buffer overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=105958240709302\u0026w=2" }, { "name": "2337", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/2337" }, { "name": "VU#682900", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/682900" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-07-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the name services daemon (nsd) in SGI IRIX 6.5.x through 6.5.21f, and possibly earlier versions, allows attackers to gain root privileges via the AUTH_UNIX gid list." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030704-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030704-01-P" }, { "name": "8304", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8304" }, { "name": "irix-authunix-nsd-bo(12763)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12763" }, { "name": "9390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9390" }, { "name": "N-130", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-130.shtml" }, { "name": "20030730 [LSD] IRIX nsd remote buffer overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=105958240709302\u0026w=2" }, { "name": "2337", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/2337" }, { "name": "VU#682900", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/682900" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0575", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the name services daemon (nsd) in SGI IRIX 6.5.x through 6.5.21f, and possibly earlier versions, allows attackers to gain root privileges via the AUTH_UNIX gid list." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030704-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030704-01-P" }, { "name": "8304", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8304" }, { "name": "irix-authunix-nsd-bo(12763)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12763" }, { "name": "9390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9390" }, { "name": "N-130", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-130.shtml" }, { "name": "20030730 [LSD] IRIX nsd remote buffer overflow vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105958240709302\u0026w=2" }, { "name": "2337", "refsource": "OSVDB", "url": "http://www.osvdb.org/2337" }, { "name": "VU#682900", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/682900" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0575", "datePublished": "2003-08-01T04:00:00", "dateReserved": "2003-07-16T00:00:00", "dateUpdated": "2024-08-08T01:58:10.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0794 (GCVE-0-2000-0794)
Vulnerability from cvelistv5
Published
2000-09-21 04:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in IRIX libgl.so library allows local users to gain root privileges via a long HOME variable to programs such as (1) gmemusage and (2) gr_osview.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1527", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1527" }, { "name": "irix-libgl-bo(5063)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/5063.php" }, { "name": "8568", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8568" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in IRIX libgl.so library allows local users to gain root privileges via a long HOME variable to programs such as (1) gmemusage and (2) gr_osview." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-07-05T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1527", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1527" }, { "name": "irix-libgl-bo(5063)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/5063.php" }, { "name": "8568", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8568" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0794", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in IRIX libgl.so library allows local users to gain root privileges via a long HOME variable to programs such as (1) gmemusage and (2) gr_osview." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1527", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1527" }, { "name": "irix-libgl-bo(5063)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/5063.php" }, { "name": "8568", "refsource": "OSVDB", "url": "http://www.osvdb.org/8568" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558@ix.put.poznan.pl" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0794", "datePublished": "2000-09-21T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1219 (GCVE-0-1999-1219)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-prn-mgr(511)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511" }, { "name": "468", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/468" }, { "name": "E-33", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml" }, { "name": "CA-1994-13", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-1994-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1994-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-prn-mgr(511)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511" }, { "name": "468", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/468" }, { "name": "E-33", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml" }, { "name": "CA-1994-13", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-1994-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1219", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in sgihelp in the SGI help system and print manager in IRIX 5.2 and earlier allows local users to gain root privileges, possibly through the clogin command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-prn-mgr(511)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/511" }, { "name": "468", "refsource": "BID", "url": "http://www.securityfocus.com/bid/468" }, { "name": "E-33", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml" }, { "name": "CA-1994-13", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-1994-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1219", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1243 (GCVE-0-1999-1243)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "F-16", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/f-16.shtml" }, { "name": "sgi-permissions(2113)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113" }, { "name": "19950301-01-P373", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950301-01-P373" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1995-03-03T00:00:00", "descriptions": [ { "lang": "en", "value": "SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "F-16", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/f-16.shtml" }, { "name": "sgi-permissions(2113)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113" }, { "name": "19950301-01-P373", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950301-01-P373" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1243", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "F-16", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/f-16.shtml" }, { "name": "sgi-permissions(2113)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2113" }, { "name": "19950301-01-P373", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19950301-01-P373" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1243", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0195 (GCVE-0-1999-0195)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T08:24:42", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cve.org/CVERecord?id=CVE-1999-0195", "refsource": "MISC", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0195" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0195", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0355 (GCVE-0-2002-0355)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
netstat in SGI IRIX before 6.5.12 allows local users to determine the existence of files on the system, even if the users do not have the appropriate permissions.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:27.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4682" }, { "name": "20020503-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020503-01-I" }, { "name": "irix-netstat-file-existence(9023)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9023.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "netstat in SGI IRIX before 6.5.12 allows local users to determine the existence of files on the system, even if the users do not have the appropriate permissions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4682" }, { "name": "20020503-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020503-01-I" }, { "name": "irix-netstat-file-existence(9023)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9023.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0355", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "netstat in SGI IRIX before 6.5.12 allows local users to determine the existence of files on the system, even if the users do not have the appropriate permissions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4682", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4682" }, { "name": "20020503-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020503-01-I" }, { "name": "irix-netstat-file-existence(9023)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9023.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0355", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-02T00:00:00", "dateUpdated": "2024-08-08T02:49:27.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1554 (GCVE-0-1999-1554)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the group ID to the group ID of the user who started Mail, which allows local users to read the mail of other users.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CA-1990-08", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-1990-08.html" }, { "name": "13", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13" }, { "name": "sgi-irix-reset(3164)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/3164.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1990-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the group ID to the group ID of the user who started Mail, which allows local users to read the mail of other users." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-20T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CA-1990-08", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-1990-08.html" }, { "name": "13", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13" }, { "name": "sgi-irix-reset(3164)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/3164.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the group ID to the group ID of the user who started Mail, which allows local users to read the mail of other users." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CA-1990-08", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-1990-08.html" }, { "name": "13", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13" }, { "name": "sgi-irix-reset(3164)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/3164.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1554", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0029 (GCVE-0-1999-0029)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-10-29 14:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
root privileges via buffer overflow in ordist command on SGI IRIX systems.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0029", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T19:28:25.242481Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T14:07:56.381Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in ordist command on SGI IRIX systems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:27:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "root privileges via buffer overflow in ordist command on SGI IRIX systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0029", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-10-29T14:07:56.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0039 (GCVE-0-2002-0039)
Vulnerability from cvelistv5
Published
2002-03-30 05:00
Modified
2024-08-08 02:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rpcbind in SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via malformed RPC packets with invalid lengths.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.399Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020306-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "rpcbind in SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via malformed RPC packets with invalid lengths." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-04-05T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020306-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rpcbind in SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via malformed RPC packets with invalid lengths." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020306-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020306-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0039", "datePublished": "2002-03-30T05:00:00", "dateReserved": "2002-01-16T00:00:00", "dateUpdated": "2024-08-08T02:35:17.399Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1401 (GCVE-0-1999-1401)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook).
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:03.347Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-searchbook-permissions(7575)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7575.php" }, { "name": "463", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/463" }, { "name": "8563", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8563" }, { "name": "19961201-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1996-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-03-09T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-searchbook-permissions(7575)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7575.php" }, { "name": "463", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/463" }, { "name": "8563", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8563" }, { "name": "19961201-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1401", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-searchbook-permissions(7575)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7575.php" }, { "name": "463", "refsource": "BID", "url": "http://www.securityfocus.com/bid/463" }, { "name": "8563", "refsource": "OSVDB", "url": "http://www.osvdb.org/8563" }, { "name": "19961201-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1401", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:03.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0215 (GCVE-0-1999-0215)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Routed allows attackers to append data to files.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.766Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19981004-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX" }, { "name": "J-012", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Routed allows attackers to append data to files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19981004-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX" }, { "name": "J-012", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Routed allows attackers to append data to files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19981004-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX" }, { "name": "J-012", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/j-012.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0215", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.766Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0357 (GCVE-0-2002-0357)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in rpc.passwd in the nfs.sw.nis subsystem of SGI IRIX 6.5.15 and earlier allows local users to gain root privileges.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:27.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020601-01-P" }, { "name": "M-087", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/m-087.shtml" }, { "name": "irix-rpcpasswd-gain-privileges(9261)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9261.php" }, { "name": "4939", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4939" }, { "name": "VU#430419", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/430419" }, { "name": "834", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/834" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.passwd in the nfs.sw.nis subsystem of SGI IRIX 6.5.15 and earlier allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020601-01-P" }, { "name": "M-087", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/m-087.shtml" }, { "name": "irix-rpcpasswd-gain-privileges(9261)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9261.php" }, { "name": "4939", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4939" }, { "name": "VU#430419", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/430419" }, { "name": "834", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/834" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in rpc.passwd in the nfs.sw.nis subsystem of SGI IRIX 6.5.15 and earlier allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020601-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020601-01-P" }, { "name": "M-087", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/m-087.shtml" }, { "name": "irix-rpcpasswd-gain-privileges(9261)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9261.php" }, { "name": "4939", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4939" }, { "name": "VU#430419", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/430419" }, { "name": "834", "refsource": "OSVDB", "url": "http://www.osvdb.org/834" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0357", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-05-02T00:00:00", "dateUpdated": "2024-08-08T02:49:27.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1183 (GCVE-0-1999-1183)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by providing a trojan horse (1) runtask or (2) runexec descriptor file, which is used to execute a System Manager Task when the user's Mailcap entry supports the x-sgi-task or x-sgi-exec type.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.817Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "8556", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8556" }, { "name": "19980403-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-02-PX" }, { "name": "19980403-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-01-PX" }, { "name": "sgi-mailcap(809)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/809.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by providing a trojan horse (1) runtask or (2) runexec descriptor file, which is used to execute a System Manager Task when the user\u0027s Mailcap entry supports the x-sgi-task or x-sgi-exec type." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-07-05T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "8556", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8556" }, { "name": "19980403-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-02-PX" }, { "name": "19980403-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-01-PX" }, { "name": "sgi-mailcap(809)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/809.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by providing a trojan horse (1) runtask or (2) runexec descriptor file, which is used to execute a System Manager Task when the user\u0027s Mailcap entry supports the x-sgi-task or x-sgi-exec type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "8556", "refsource": "OSVDB", "url": "http://www.osvdb.org/8556" }, { "name": "19980403-02-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-02-PX" }, { "name": "19980403-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980403-01-PX" }, { "name": "sgi-mailcap(809)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/809.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1183", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6232 (GCVE-0-2007-6232)
Vulnerability from cvelistv5
Published
2007-12-04 18:00
Modified
2024-08-07 16:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:02:34.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ftp-admin-index-xss(38780)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "name": "4681", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4681" }, { "name": "27875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27875" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ftp-admin-index-xss(38780)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "name": "4681", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4681" }, { "name": "27875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27875" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp-admin-index-xss(38780)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "name": "4681", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4681" }, { "name": "27875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27875" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6232", "datePublished": "2007-12-04T18:00:00", "dateReserved": "2007-12-04T00:00:00", "dateUpdated": "2024-08-07T16:02:34.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0327 (GCVE-0-1999-0327)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI syserr program allows local users to corrupt files.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:52.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19971103-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI syserr program allows local users to corrupt files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19971103-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0327", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI syserr program allows local users to corrupt files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19971103-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0327", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:52.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0036 (GCVE-0-1999-0036)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-10-29 14:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.712Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "990", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/990" }, { "name": "H-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/h-106.shtml" }, { "name": "19970508-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX" }, { "name": "sgi-lockout(557)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.0.1" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.1.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "6.0" }, { "status": "affected", "version": "6.0.1" }, { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" }, { "status": "affected", "version": "6.3" }, { "status": "affected", "version": "6.4" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0036", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T19:38:13.056705Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T14:07:28.583Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "990", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/990" }, { "name": "H-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/h-106.shtml" }, { "name": "19970508-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX" }, { "name": "sgi-lockout(557)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0036", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "990", "refsource": "OSVDB", "url": "http://www.osvdb.org/990" }, { "name": "H-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/h-106.shtml" }, { "name": "19970508-02-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX" }, { "name": "sgi-lockout(557)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0036", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-10-29T14:07:28.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0173 (GCVE-0-2003-0173)
Vulnerability from cvelistv5
Published
2003-04-15 04:00
Modified
2024-08-08 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
xfsdq in xfsdump does not create quota information files securely, which allows local users to gain root privileges.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#111673", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/111673" }, { "name": "MDKSA-2003:047", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:047" }, { "name": "20030404-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030404-01-P" }, { "name": "DSA-283", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-283" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "xfsdq in xfsdump does not create quota information files securely, which allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-04-26T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#111673", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/111673" }, { "name": "MDKSA-2003:047", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:047" }, { "name": "20030404-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030404-01-P" }, { "name": "DSA-283", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-283" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xfsdq in xfsdump does not create quota information files securely, which allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#111673", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/111673" }, { "name": "MDKSA-2003:047", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:047" }, { "name": "20030404-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030404-01-P" }, { "name": "DSA-283", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-283" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0173", "datePublished": "2003-04-15T04:00:00", "dateReserved": "2003-03-28T00:00:00", "dateUpdated": "2024-08-08T01:43:36.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0483 (GCVE-0-2004-0483)
Vulnerability from cvelistv5
Published
2004-05-20 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "10372", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10372" }, { "name": "rpcmountd-rpc-dos(16175)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16175" }, { "name": "1010185", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010185" }, { "name": "6201", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6201" }, { "name": "11628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11628" }, { "name": "20040503-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040503-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "10372", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10372" }, { "name": "rpcmountd-rpc-dos(16175)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16175" }, { "name": "1010185", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010185" }, { "name": "6201", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6201" }, { "name": "11628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11628" }, { "name": "20040503-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040503-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0483", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "10372", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10372" }, { "name": "rpcmountd-rpc-dos(16175)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16175" }, { "name": "1010185", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010185" }, { "name": "6201", "refsource": "OSVDB", "url": "http://www.osvdb.org/6201" }, { "name": "11628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11628" }, { "name": "20040503-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040503-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0483", "datePublished": "2004-05-20T04:00:00", "dateReserved": "2004-05-18T00:00:00", "dateUpdated": "2024-08-08T00:17:15.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0027 (GCVE-0-1999-0027)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
root privileges via buffer overflow in eject command on SGI IRIX systems.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in eject command on SGI IRIX systems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:26:45", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0027", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "root privileges via buffer overflow in eject command on SGI IRIX systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0027", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0003 (GCVE-0-1999-0003)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd).
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:11:38.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "122", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/122" }, { "name": "19981101-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A" }, { "name": "19981101-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "122", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/122" }, { "name": "19981101-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A" }, { "name": "19981101-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0003", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "122", "refsource": "BID", "url": "http://www.securityfocus.com/bid/122" }, { "name": "19981101-01-A", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A" }, { "name": "19981101-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0003", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:11:38.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0329 (GCVE-0-1999-0329)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI mediad program allows local users to gain root access.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.838Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980602-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI mediad program allows local users to gain root access." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980602-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0329", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI mediad program allows local users to gain root access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980602-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0329", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.838Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0795 (GCVE-0-2000-0795)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "1529", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1529" }, { "name": "1485", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1485" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2001-12-16T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "1529", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1529" }, { "name": "1485", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1485" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0795", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558@ix.put.poznan.pl" }, { "name": "1529", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1529" }, { "name": "1485", "refsource": "OSVDB", "url": "http://www.osvdb.org/1485" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0795", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0283 (GCVE-0-2000-0283)
Vulnerability from cvelistv5
Published
2001-01-22 05:00
Modified
2024-08-08 05:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The default installation of IRIX Performance Copilot allows remote attackers to access sensitive system information via the pmcd daemon.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:20.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000412 Performance Copilot for IRIX 6.5", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "name": "1106", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The default installation of IRIX Performance Copilot allows remote attackers to access sensitive system information via the pmcd daemon." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000412 Performance Copilot for IRIX 6.5", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "name": "1106", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1106" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0283", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default installation of IRIX Performance Copilot allows remote attackers to access sensitive system information via the pmcd daemon." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000412 Performance Copilot for IRIX 6.5", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "name": "1106", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1106" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0283", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-04-26T00:00:00", "dateUpdated": "2024-08-08T05:14:20.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1120 (GCVE-0-1999-1120)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970104 Irix: netprint story", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420403\u0026w=2" }, { "name": "993", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/993" }, { "name": "395", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/395" }, { "name": "sgi-netprint(2107)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107" }, { "name": "19961203-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19961203-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1996-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970104 Irix: netprint story", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420403\u0026w=2" }, { "name": "993", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/993" }, { "name": "395", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/395" }, { "name": "sgi-netprint(2107)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107" }, { "name": "19961203-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19961203-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1120", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970104 Irix: netprint story", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420403\u0026w=2" }, { "name": "993", "refsource": "OSVDB", "url": "http://www.osvdb.org/993" }, { "name": "395", "refsource": "BID", "url": "http://www.securityfocus.com/bid/395" }, { "name": "sgi-netprint(2107)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2107" }, { "name": "19961203-02-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19961203-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1120", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0139 (GCVE-0-2005-0139)
Vulnerability from cvelistv5
Published
2005-09-21 04:00
Modified
2024-08-07 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activities.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:25.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050601-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "name": "ADV-2005-0702", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "name": "15619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15619" }, { "name": "P-214", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activities." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-01-12T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050601-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "name": "ADV-2005-0702", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "name": "15619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15619" }, { "name": "P-214", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050601-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "name": "ADV-2005-0702", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "name": "15619", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15619" }, { "name": "P-214", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0139", "datePublished": "2005-09-21T04:00:00", "dateReserved": "2005-01-25T00:00:00", "dateUpdated": "2024-08-07T21:05:25.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0765 (GCVE-0-1999-0765)
Vulnerability from cvelistv5
Published
2000-01-04 05:00
Modified
2024-08-01 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI IRIX midikeys program allows local users to modify arbitrary files via a text editor.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:37.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990501-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19990501-01-A" }, { "name": "262", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/262" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI IRIX midikeys program allows local users to modify arbitrary files via a text editor." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990501-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19990501-01-A" }, { "name": "262", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/262" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI IRIX midikeys program allows local users to modify arbitrary files via a text editor." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990501-01-A", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990501-01-A" }, { "name": "262", "refsource": "BID", "url": "http://www.securityfocus.com/bid/262" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0765", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:37.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0125 (GCVE-0-1999-0125)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in SGI IRIX mailx program.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.706Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980605-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in SGI IRIX mailx program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980605-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in SGI IRIX mailx program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980605-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980605-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0125", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2925 (GCVE-0-2005-2925)
Vulnerability from cvelistv5
Published
2005-10-11 04:00
Modified
2024-08-07 22:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
runpriv in SGI IRIX allows local users to bypass intended restrictions and execute arbitrary commands via shell metacharacters in a command line for a privileged binary in /usr/sysadm/privbin.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:53:29.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1015031", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015031" }, { "name": "20051010 SGI IRIX runpriv Design Error Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=312\u0026type=vulnerabilities" }, { "name": "17131", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17131" }, { "name": "19907", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/19907" }, { "name": "15055", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15055" }, { "name": "irix-runpriv-command-injection(22561)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561" }, { "name": "20051001-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051001-01-P.asc" }, { "name": "20060311 SGI IRIX 6.*usr/sysadm/bin/runpriv local root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427409/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "runpriv in SGI IRIX allows local users to bypass intended restrictions and execute arbitrary commands via shell metacharacters in a command line for a privileged binary in /usr/sysadm/privbin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1015031", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015031" }, { "name": "20051010 SGI IRIX runpriv Design Error Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=312\u0026type=vulnerabilities" }, { "name": "17131", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17131" }, { "name": "19907", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/19907" }, { "name": "15055", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15055" }, { "name": "irix-runpriv-command-injection(22561)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561" }, { "name": "20051001-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051001-01-P.asc" }, { "name": "20060311 SGI IRIX 6.*usr/sysadm/bin/runpriv local root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/427409/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "runpriv in SGI IRIX allows local users to bypass intended restrictions and execute arbitrary commands via shell metacharacters in a command line for a privileged binary in /usr/sysadm/privbin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1015031", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015031" }, { "name": "20051010 SGI IRIX runpriv Design Error Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=312\u0026type=vulnerabilities" }, { "name": "17131", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17131" }, { "name": "19907", "refsource": "OSVDB", "url": "http://www.osvdb.org/19907" }, { "name": "15055", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15055" }, { "name": "irix-runpriv-command-injection(22561)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561" }, { "name": "20051001-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051001-01-P.asc" }, { "name": "20060311 SGI IRIX 6.*usr/sysadm/bin/runpriv local root exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/427409/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2925", "datePublished": "2005-10-11T04:00:00", "dateReserved": "2005-09-15T00:00:00", "dateUpdated": "2024-08-07T22:53:29.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1323 (GCVE-0-2002-1323)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:256", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html" }, { "name": "20021220 GLSA: perl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104040175522502\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://use.perl.org/articles/02/10/06/1118222.shtml?tid=5" }, { "name": "SCOSA-2004.1", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt" }, { "name": "RHSA-2003:257", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-257.html" }, { "name": "20021219 TSLSA-2002-0087 - perl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104033126305252\u0026w=2" }, { "name": "20030606-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A" }, { "name": "20021216 [OpenPKG-SA-2002.014] OpenPKG Security Advisory (perl)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104005919814869\u0026w=2" }, { "name": "CSSA-2004-007.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt" }, { "name": "safe-pm-bypass-restrictions(10574)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10574.php" }, { "name": "3814", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/3814" }, { "name": "oval:org.mitre.oval:def:1160", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1160" }, { "name": "2183", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/2183" }, { "name": "DSA-208", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-208" }, { "name": "6111", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6111" }, { "name": "20021105 Perl Safe.pm compartment reuse vuln", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:256", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html" }, { "name": "20021220 GLSA: perl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104040175522502\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://use.perl.org/articles/02/10/06/1118222.shtml?tid=5" }, { "name": "SCOSA-2004.1", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt" }, { "name": "RHSA-2003:257", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-257.html" }, { "name": "20021219 TSLSA-2002-0087 - perl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104033126305252\u0026w=2" }, { "name": "20030606-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A" }, { "name": "20021216 [OpenPKG-SA-2002.014] OpenPKG Security Advisory (perl)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104005919814869\u0026w=2" }, { "name": "CSSA-2004-007.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt" }, { "name": "safe-pm-bypass-restrictions(10574)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10574.php" }, { "name": "3814", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/3814" }, { "name": "oval:org.mitre.oval:def:1160", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1160" }, { "name": "2183", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/2183" }, { "name": "DSA-208", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-208" }, { "name": "6111", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6111" }, { "name": "20021105 Perl Safe.pm compartment reuse vuln", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1323", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:256", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html" }, { "name": "20021220 GLSA: perl", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104040175522502\u0026w=2" }, { "name": "http://use.perl.org/articles/02/10/06/1118222.shtml?tid=5", "refsource": "CONFIRM", "url": "http://use.perl.org/articles/02/10/06/1118222.shtml?tid=5" }, { "name": "SCOSA-2004.1", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt" }, { "name": "RHSA-2003:257", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-257.html" }, { "name": "20021219 TSLSA-2002-0087 - perl", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104033126305252\u0026w=2" }, { "name": "20030606-01-A", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A" }, { "name": "20021216 [OpenPKG-SA-2002.014] OpenPKG Security Advisory (perl)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104005919814869\u0026w=2" }, { "name": "CSSA-2004-007.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt" }, { "name": "safe-pm-bypass-restrictions(10574)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10574.php" }, { "name": "3814", "refsource": "OSVDB", "url": "http://www.osvdb.org/3814" }, { "name": "oval:org.mitre.oval:def:1160", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1160" }, { "name": "2183", "refsource": "OSVDB", "url": "http://www.osvdb.org/2183" }, { "name": "DSA-208", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-208" }, { "name": "6111", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6111" }, { "name": "20021105 Perl Safe.pm compartment reuse vuln", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html" }, { "name": "http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744", "refsource": "CONFIRM", "url": "http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1323", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-11-26T00:00:00", "dateUpdated": "2024-08-08T03:19:28.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0797 (GCVE-0-2001-0797)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:2025", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025" }, { "name": "CA-2001-34", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-34.html" }, { "name": "telnet-tab-bo(7284)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284" }, { "name": "IY26221", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only" }, { "name": "20011214 Sun Solaris login bug patches out", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2" }, { "name": "CSSA-2001-SCO.40", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt" }, { "name": "20011219 Linux distributions and /bin/login overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/246487" }, { "name": "20011201-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I" }, { "name": "3681", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3681" }, { "name": "20011212 Buffer Overflow in /bin/login", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://xforce.iss.net/alerts/advise105.php" }, { "name": "VU#569272", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/569272" }, { "name": "00213", "tags": [ "vendor-advisory", "x_refsource_SUN", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:2025", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025" }, { "name": "CA-2001-34", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-34.html" }, { "name": "telnet-tab-bo(7284)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284" }, { "name": "IY26221", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only" }, { "name": "20011214 Sun Solaris login bug patches out", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2" }, { "name": "CSSA-2001-SCO.40", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt" }, { "name": "20011219 Linux distributions and /bin/login overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/246487" }, { "name": "20011201-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I" }, { "name": "3681", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3681" }, { "name": "20011212 Buffer Overflow in /bin/login", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://xforce.iss.net/alerts/advise105.php" }, { "name": "VU#569272", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/569272" }, { "name": "00213", "tags": [ "vendor-advisory", "x_refsource_SUN" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:2025", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025" }, { "name": "CA-2001-34", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-34.html" }, { "name": "telnet-tab-bo(7284)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284" }, { "name": "IY26221", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only" }, { "name": "20011214 Sun Solaris login bug patches out", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2" }, { "name": "CSSA-2001-SCO.40", "refsource": "CALDERA", "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt" }, { "name": "20011219 Linux distributions and /bin/login overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/246487" }, { "name": "20011201-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I" }, { "name": "3681", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3681" }, { "name": "20011212 Buffer Overflow in /bin/login", "refsource": "ISS", "url": "http://xforce.iss.net/alerts/advise105.php" }, { "name": "VU#569272", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/569272" }, { "name": "00213", "refsource": "SUN", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0797", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2001-10-24T00:00:00", "dateUpdated": "2024-08-08T04:30:06.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3337 (GCVE-0-2011-3337)
Vulnerability from cvelistv5
Published
2012-01-04 02:00
Modified
2024-09-16 22:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:29:56.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#448051", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/448051" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-01-04T02:00:00Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#448051", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/448051" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-3337", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#448051", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/448051" }, { "name": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108", "refsource": "CONFIRM", "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-3337", "datePublished": "2012-01-04T02:00:00Z", "dateReserved": "2011-08-29T00:00:00Z", "dateUpdated": "2024-09-16T22:14:04.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1022 (GCVE-0-1999-1022)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
serial_ports administrative program in IRIX 4.x and 5.x trusts the user's PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-serialports(2111)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111" }, { "name": "19941002", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/930" }, { "name": "464", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1994-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "serial_ports administrative program in IRIX 4.x and 5.x trusts the user\u0027s PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-serialports(2111)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111" }, { "name": "19941002", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/930" }, { "name": "464", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/464" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "serial_ports administrative program in IRIX 4.x and 5.x trusts the user\u0027s PATH environmental variable to find and execute the ls program, which allows local users to gain root privileges via a Trojan horse ls program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-serialports(2111)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111" }, { "name": "19941002", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/930" }, { "name": "464", "refsource": "BID", "url": "http://www.securityfocus.com/bid/464" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1022", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T16:55:29.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0678 (GCVE-0-2002-0678)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2002-SCO.28", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "name": "CA-2002-20", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "name": "20020710 [CORE-20020528] Multiple vulnerabilities in ToolTalk Database server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "name": "HPSBUX0207-199", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0207-199" }, { "name": "IY32368", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "name": "IY32370", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "name": "VU#299816", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/299816" }, { "name": "20021101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021101-01-P" }, { "name": "oval:org.mitre.oval:def:175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A175" }, { "name": "oval:org.mitre.oval:def:80", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A80" }, { "name": "5083", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5083" }, { "name": "tooltalk-ttdbserverd-tttransaction-symlink(9527)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9527.php" }, { "name": "oval:org.mitre.oval:def:2770", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2002-SCO.28", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "name": "CA-2002-20", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "name": "20020710 [CORE-20020528] Multiple vulnerabilities in ToolTalk Database server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "name": "HPSBUX0207-199", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0207-199" }, { "name": "IY32368", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "name": "IY32370", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "name": "VU#299816", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/299816" }, { "name": "20021101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021101-01-P" }, { "name": "oval:org.mitre.oval:def:175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A175" }, { "name": "oval:org.mitre.oval:def:80", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A80" }, { "name": "5083", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5083" }, { "name": "tooltalk-ttdbserverd-tttransaction-symlink(9527)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9527.php" }, { "name": "oval:org.mitre.oval:def:2770", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2002-SCO.28", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "name": "CA-2002-20", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "name": "20020710 [CORE-20020528] Multiple vulnerabilities in ToolTalk Database server", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "name": "HPSBUX0207-199", "refsource": "HP", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0207-199" }, { "name": "IY32368", "refsource": "AIXAPAR", "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "name": "IY32370", "refsource": "AIXAPAR", "url": "http://archives.neohapsis.com/archives/aix/2002-q3/0002.html" }, { "name": "VU#299816", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/299816" }, { "name": "20021101-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021101-01-P" }, { "name": "oval:org.mitre.oval:def:175", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A175" }, { "name": "oval:org.mitre.oval:def:80", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A80" }, { "name": "5083", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5083" }, { "name": "tooltalk-ttdbserverd-tttransaction-symlink(9527)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9527.php" }, { "name": "oval:org.mitre.oval:def:2770", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2770" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0678", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-07-09T00:00:00", "dateUpdated": "2024-08-08T02:56:38.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0078 (GCVE-0-1999-0078)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.236Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:35:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0078", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0017 (GCVE-0-2002-0017)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in SNMP daemon (snmpd) on SGI IRIX 6.5 through 6.5.15m allows remote attackers to execute arbitrary code via an SNMP request.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020403 Remote Buffer Overflow Vulnerability in IRIX SNMP Daemon", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/security_center/alerts/advise113.php" }, { "name": "irix-snmp-bo(7846)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7846.php" }, { "name": "4421", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4421" }, { "name": "20020201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in SNMP daemon (snmpd) on SGI IRIX 6.5 through 6.5.15m allows remote attackers to execute arbitrary code via an SNMP request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-19T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020403 Remote Buffer Overflow Vulnerability in IRIX SNMP Daemon", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/security_center/alerts/advise113.php" }, { "name": "irix-snmp-bo(7846)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7846.php" }, { "name": "4421", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4421" }, { "name": "20020201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0017", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in SNMP daemon (snmpd) on SGI IRIX 6.5 through 6.5.15m allows remote attackers to execute arbitrary code via an SNMP request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020403 Remote Buffer Overflow Vulnerability in IRIX SNMP Daemon", "refsource": "ISS", "url": "http://www.iss.net/security_center/alerts/advise113.php" }, { "name": "irix-snmp-bo(7846)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7846.php" }, { "name": "4421", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4421" }, { "name": "20020201-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0017", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-01-11T00:00:00", "dateUpdated": "2024-08-08T02:35:17.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0175 (GCVE-0-2003-0175)
Vulnerability from cvelistv5
Published
2004-01-14 05:00
Modified
2024-08-08 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI IRIX before 6.5.21 allows local users to cause a denial of service (kernel panic) via a certain call to the PIOCSWATCH ioctl.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.034Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-piocswatch-ioctl-dos(12241)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12241" }, { "name": "7868", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7868" }, { "name": "1008770", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1008770" }, { "name": "VU#142228", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/142228" }, { "name": "20030603-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "SGI IRIX before 6.5.21 allows local users to cause a denial of service (kernel panic) via a certain call to the PIOCSWATCH ioctl." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-piocswatch-ioctl-dos(12241)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12241" }, { "name": "7868", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7868" }, { "name": "1008770", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1008770" }, { "name": "VU#142228", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/142228" }, { "name": "20030603-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI IRIX before 6.5.21 allows local users to cause a denial of service (kernel panic) via a certain call to the PIOCSWATCH ioctl." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-piocswatch-ioctl-dos(12241)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12241" }, { "name": "7868", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7868" }, { "name": "1008770", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1008770" }, { "name": "VU#142228", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/142228" }, { "name": "20030603-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030603-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0175", "datePublished": "2004-01-14T05:00:00", "dateReserved": "2003-03-28T00:00:00", "dateUpdated": "2024-08-08T01:43:36.034Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0801 (GCVE-0-2001-0801)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:37:05.808Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20011003-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2" }, { "name": "irix-lpstat-net-type-library(7639)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7639" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20011003-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2" }, { "name": "irix-lpstat-net-type-library(7639)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7639" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lpstat in IRIX 6.5.13f and earlier allows local users to gain root privileges by specifying a Trojan Horse nettype shared library." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20011003-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "name": "http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2", "refsource": "MISC", "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpstat2" }, { "name": "irix-lpstat-net-type-library(7639)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7639" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0801", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-10-25T00:00:00", "dateUpdated": "2024-08-08T04:37:05.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0051 (GCVE-0-1999-0051)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:32:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0051", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0051", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0796 (GCVE-0-2000-0796)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "1528", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1528" }, { "name": "irix-dmplay-bo(5064)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064" }, { "name": "1484", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1484" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-22T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "1528", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1528" }, { "name": "irix-dmplay-bo(5064)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064" }, { "name": "1484", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1484" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long command line option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558@ix.put.poznan.pl" }, { "name": "1528", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1528" }, { "name": "irix-dmplay-bo(5064)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5064" }, { "name": "1484", "refsource": "OSVDB", "url": "http://www.osvdb.org/1484" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0796", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0796 (GCVE-0-2001-0796)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and FreeBSD 3.0, allows remote attackers to cause a denial of service via a malformed IGMP multicast packet with a small response delay.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-igmp-dos(7332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7332" }, { "name": "20011001-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011001-01-P" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.freebsd.org/cgi/query-pr.cgi?pr=8990" }, { "name": "3463", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3463" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and FreeBSD 3.0, allows remote attackers to cause a denial of service via a malformed IGMP multicast packet with a small response delay." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-igmp-dos(7332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7332" }, { "name": "20011001-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011001-01-P" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.freebsd.org/cgi/query-pr.cgi?pr=8990" }, { "name": "3463", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3463" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and FreeBSD 3.0, allows remote attackers to cause a denial of service via a malformed IGMP multicast packet with a small response delay." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-igmp-dos(7332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7332" }, { "name": "20011001-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011001-01-P" }, { "name": "http://www.freebsd.org/cgi/query-pr.cgi?pr=8990", "refsource": "CONFIRM", "url": "http://www.freebsd.org/cgi/query-pr.cgi?pr=8990" }, { "name": "3463", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3463" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0796", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-10-23T00:00:00", "dateUpdated": "2024-08-08T04:30:06.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0028 (GCVE-0-2003-0028)
Vulnerability from cvelistv5
Published
2003-03-21 05:00
Modified
2024-08-08 01:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:36:25.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ESA-20030321-010", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "name": "MDKSA-2003:037", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "name": "RHSA-2003:052", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "name": "CA-2003-10", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "name": "DSA-282", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-282" }, { "name": "20030331 GLSA: krb5 \u0026 mit-krb5 (200303-28)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "name": "SuSE-SA:2003:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "name": "20030319 RE: EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "name": "RHSA-2003:091", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "name": "AD20030318", "tags": [ "third-party-advisory", "x_refsource_EEYE", "x_transferred" ], "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "name": "VU#516825", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/516825" }, { "name": "20030325 GLSA: glibc (200303-22)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "name": "NetBSD-SA2003-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "name": "2003-0014", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "name": "20030331 GLSA: dietlibc (200303-29)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "name": "RHSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "name": "oval:org.mitre.oval:def:230", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "name": "DSA-266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-266" }, { "name": "RHSA-2003:089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "name": "20030319 MITKRB5-SA-2003-003: faulty length checks in xdrmem_getbytes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "name": "20030522 [slackware-security] glibc XDR overflow fix (SSA:2003-141-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "name": "DSA-272", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-272" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ESA-20030321-010", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "name": "MDKSA-2003:037", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "name": "RHSA-2003:052", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "name": "CA-2003-10", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "name": "DSA-282", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-282" }, { "name": "20030331 GLSA: krb5 \u0026 mit-krb5 (200303-28)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "name": "SuSE-SA:2003:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "name": "20030319 RE: EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "name": "RHSA-2003:091", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "name": "AD20030318", "tags": [ "third-party-advisory", "x_refsource_EEYE" ], "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "name": "VU#516825", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/516825" }, { "name": "20030325 GLSA: glibc (200303-22)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "name": "NetBSD-SA2003-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "name": "2003-0014", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "name": "20030331 GLSA: dietlibc (200303-29)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "name": "RHSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "name": "oval:org.mitre.oval:def:230", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "name": "DSA-266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-266" }, { "name": "RHSA-2003:089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "name": "20030319 MITKRB5-SA-2003-003: faulty length checks in xdrmem_getbytes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "name": "20030522 [slackware-security] glibc XDR overflow fix (SSA:2003-141-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "name": "DSA-272", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-272" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ESA-20030321-010", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "name": "MDKSA-2003:037", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "name": "RHSA-2003:052", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "name": "CA-2003-10", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "name": "https://security.netapp.com/advisory/ntap-20150122-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "name": "DSA-282", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-282" }, { "name": "20030331 GLSA: krb5 \u0026 mit-krb5 (200303-28)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "name": "SuSE-SA:2003:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "name": "20030319 RE: EEYE: XDR Integer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "name": "RHSA-2003:091", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "name": "AD20030318", "refsource": "EEYE", "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "name": "VU#516825", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/516825" }, { "name": "20030325 GLSA: glibc (200303-22)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "name": "NetBSD-SA2003-008", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "name": "2003-0014", "refsource": "TRUSTIX", "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "name": "20030331 GLSA: dietlibc (200303-29)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "name": "RHSA-2003:051", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "name": "oval:org.mitre.oval:def:230", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "name": "DSA-266", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-266" }, { "name": "RHSA-2003:089", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "name": "20030319 MITKRB5-SA-2003-003: faulty length checks in xdrmem_getbytes", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "name": "20030522 [slackware-security] glibc XDR overflow fix (SSA:2003-141-03)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "name": "DSA-272", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-272" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0028", "datePublished": "2003-03-21T05:00:00", "dateReserved": "2003-01-10T00:00:00", "dateUpdated": "2024-08-08T01:36:25.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0083 (GCVE-0-1999-0083)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
getcwd() file descriptor leak in FTP.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "getcwd() file descriptor leak in FTP." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T05:46:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "getcwd() file descriptor leak in FTP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cve.org/CVERecord?id=CVE-1999-0083", "refsource": "MISC", "url": "https://www.cve.org/CVERecord?id=CVE-1999-0083" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0083", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0207 (GCVE-0-2000-0207)
Vulnerability from cvelistv5
Published
2000-04-10 04:00
Modified
2024-08-08 05:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI InfoSearch CGI program infosrch.cgi allows remote attackers to execute commands via shell metacharacters.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:05:54.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1031", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1031" }, { "name": "20000501-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "SGI InfoSearch CGI program infosrch.cgi allows remote attackers to execute commands via shell metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1031", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1031" }, { "name": "20000501-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI InfoSearch CGI program infosrch.cgi allows remote attackers to execute commands via shell metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1031", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1031" }, { "name": "20000501-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0207", "datePublished": "2000-04-10T04:00:00", "dateReserved": "2000-03-22T00:00:00", "dateUpdated": "2024-08-08T05:05:54.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0176 (GCVE-0-2003-0176)
Vulnerability from cvelistv5
Published
2003-08-18 04:00
Modified
2024-09-17 02:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Name Service Daemon (nsd), when running on an NIS master on SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via a UDP port scan.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:35.994Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Name Service Daemon (nsd), when running on an NIS master on SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via a UDP port scan." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-08-18T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0176", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Name Service Daemon (nsd), when running on an NIS master on SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via a UDP port scan." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0176", "datePublished": "2003-08-18T04:00:00Z", "dateReserved": "2003-03-28T00:00:00Z", "dateUpdated": "2024-09-17T02:07:15.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0247 (GCVE-0-2001-0247)
Vulnerability from cvelistv5
Published
2001-05-24 04:00
Modified
2024-08-08 04:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:14:06.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-01:33", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "name": "2548", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2548" }, { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI", "x_transferred" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "20010802-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "name": "NetBSD-SA2000-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-01:33", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "name": "2548", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2548" }, { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "20010802-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "name": "NetBSD-SA2000-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0247", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-01:33", "refsource": "FREEBSD", "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "name": "2548", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2548" }, { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "refsource": "NAI", "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "20010802-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "name": "NetBSD-SA2000-018", "refsource": "NETBSD", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "ftp-glob-expansion(6332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0247", "datePublished": "2001-05-24T04:00:00", "dateReserved": "2001-03-22T00:00:00", "dateUpdated": "2024-08-08T04:14:06.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0245 (GCVE-0-2000-0245)
Vulnerability from cvelistv5
Published
2000-06-02 04:00
Modified
2024-08-08 05:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:20.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000328 Objectserver vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200003290852.aa27218%40blaze.arl.mil" }, { "name": "irix-objectserver-create-accounts(4206)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206" }, { "name": "K-030", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/k-030.shtml" }, { "name": "1079", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1079" }, { "name": "20000303-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://sgigate.sgi.com/security/20000303-01-PX" }, { "name": "1267", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1267" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000328 Objectserver vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200003290852.aa27218%40blaze.arl.mil" }, { "name": "irix-objectserver-create-accounts(4206)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206" }, { "name": "K-030", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/k-030.shtml" }, { "name": "1079", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1079" }, { "name": "20000303-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://sgigate.sgi.com/security/20000303-01-PX" }, { "name": "1267", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1267" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000328 Objectserver vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200003290852.aa27218@blaze.arl.mil" }, { "name": "irix-objectserver-create-accounts(4206)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4206" }, { "name": "K-030", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/k-030.shtml" }, { "name": "1079", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1079" }, { "name": "20000303-01-PX", "refsource": "SGI", "url": "ftp://sgigate.sgi.com/security/20000303-01-PX" }, { "name": "1267", "refsource": "OSVDB", "url": "http://www.osvdb.org/1267" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0245", "datePublished": "2000-06-02T04:00:00", "dateReserved": "2000-04-12T00:00:00", "dateUpdated": "2024-08-08T05:14:20.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1891 (GCVE-0-2004-1891)
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-09-17 01:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The ftp_syslog function in ftpd in SGI IRIX 6.5.20 "doesn't work with anonymous FTP," which has an unknown impact, possibly preventing the actions of anonymous users from being logged.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:07:49.117Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The ftp_syslog function in ftpd in SGI IRIX 6.5.20 \"doesn\u0027t work with anonymous FTP,\" which has an unknown impact, possibly preventing the actions of anonymous users from being logged." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-05-10T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1891", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ftp_syslog function in ftpd in SGI IRIX 6.5.20 \"doesn\u0027t work with anonymous FTP,\" which has an unknown impact, possibly preventing the actions of anonymous users from being logged." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040401-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1891", "datePublished": "2005-05-10T04:00:00Z", "dateReserved": "2005-05-04T00:00:00Z", "dateUpdated": "2024-09-17T01:06:36.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1265 (GCVE-0-2002-1265)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang).
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:27.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "name": "oval:org.mitre.oval:def:2248", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2248" }, { "name": "HPSBUX01020", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0800.1" }, { "name": "sun-rpc-libc-dos(10539)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10539.php" }, { "name": "6103", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6103" }, { "name": "51082", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51082" }, { "name": "20021103-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "name": "VU#266817", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/266817" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "name": "oval:org.mitre.oval:def:2248", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2248" }, { "name": "HPSBUX01020", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0800.1" }, { "name": "sun-rpc-libc-dos(10539)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10539.php" }, { "name": "6103", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6103" }, { "name": "51082", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51082" }, { "name": "20021103-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "name": "VU#266817", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/266817" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1265", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.info.apple.com/usen/security/security_updates.html", "refsource": "CONFIRM", "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "name": "oval:org.mitre.oval:def:2248", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2248" }, { "name": "HPSBUX01020", "refsource": "HP", "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0800.1" }, { "name": "sun-rpc-libc-dos(10539)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10539.php" }, { "name": "6103", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6103" }, { "name": "51082", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51082" }, { "name": "20021103-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "name": "VU#266817", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/266817" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1265", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-11-04T00:00:00", "dateUpdated": "2024-08-08T03:19:27.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0174 (GCVE-0-2003-0174)
Vulnerability from cvelistv5
Published
2003-04-29 04:00
Modified
2024-08-08 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The LDAP name service (nsd) in IRIX 6.5.19 and earlier does not properly verify if the USERPASSWORD attribute has been provided by an LDAP server, which could allow attackers to log in without a password.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7442", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7442" }, { "name": "irix-ldap-authentication-bypass(11860)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11860" }, { "name": "20030407-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P" }, { "name": "N-084", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-084.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-04-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The LDAP name service (nsd) in IRIX 6.5.19 and earlier does not properly verify if the USERPASSWORD attribute has been provided by an LDAP server, which could allow attackers to log in without a password." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7442", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7442" }, { "name": "irix-ldap-authentication-bypass(11860)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11860" }, { "name": "20030407-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P" }, { "name": "N-084", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-084.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The LDAP name service (nsd) in IRIX 6.5.19 and earlier does not properly verify if the USERPASSWORD attribute has been provided by an LDAP server, which could allow attackers to log in without a password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7442", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7442" }, { "name": "irix-ldap-authentication-bypass(11860)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11860" }, { "name": "20030407-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P" }, { "name": "N-084", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-084.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0174", "datePublished": "2003-04-29T04:00:00", "dateReserved": "2003-03-28T00:00:00", "dateUpdated": "2024-08-08T01:43:36.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0064 (GCVE-0-2003-0064)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:35.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030224 Terminal Emulator Security Issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2" }, { "name": "HPSBUX0401-309", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/6236" }, { "name": "terminal-emulator-window-title(11414)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/11414.php" }, { "name": "20030224 Terminal Emulator Security Issues", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html" }, { "name": "6942", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6942" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user\u0027s terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-02T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030224 Terminal Emulator Security Issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2" }, { "name": "HPSBUX0401-309", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/advisories/6236" }, { "name": "terminal-emulator-window-title(11414)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/11414.php" }, { "name": "20030224 Terminal Emulator Security Issues", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html" }, { "name": "6942", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6942" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0064", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user\u0027s terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030224 Terminal Emulator Security Issues", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2" }, { "name": "HPSBUX0401-309", "refsource": "HP", "url": "http://www.securityfocus.com/advisories/6236" }, { "name": "terminal-emulator-window-title(11414)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/11414.php" }, { "name": "20030224 Terminal Emulator Security Issues", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html" }, { "name": "6942", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6942" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0064", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-04T00:00:00", "dateUpdated": "2024-08-08T01:43:35.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1143 (GCVE-0-1999-1143)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.769Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-rld(2109)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109" }, { "name": "19970504-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX" }, { "name": "H-065", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-65.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-rld(2109)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109" }, { "name": "19970504-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX" }, { "name": "H-065", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-65.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain privileges via setuid and setgid programs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-rld(2109)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2109" }, { "name": "19970504-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970504-01-PX" }, { "name": "H-065", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/h-65.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1143", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1501 (GCVE-0-1999-1501)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
(1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear the IFS environmental variable before executing system calls, which allows local users to execute arbitrary commands.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980408 SGI O2 ipx security issue", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "name": "70", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/70" }, { "name": "71", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "(1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear the IFS environmental variable before executing system calls, which allows local users to execute arbitrary commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980408 SGI O2 ipx security issue", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "name": "70", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/70" }, { "name": "71", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "(1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear the IFS environmental variable before executing system calls, which allows local users to execute arbitrary commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980408 SGI O2 ipx security issue", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "name": "70", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70" }, { "name": "71", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1501", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0733 (GCVE-0-2000-0733)
Vulnerability from cvelistv5
Published
2000-10-13 04:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000814 [LSD] IRIX telnetd remote vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html" }, { "name": "20000801-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://sgigate.sgi.com/security/20000801-02-P" }, { "name": "1572", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1572" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000814 [LSD] IRIX telnetd remote vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html" }, { "name": "20000801-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://sgigate.sgi.com/security/20000801-02-P" }, { "name": "1572", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1572" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans user-injected format strings, which allows remote attackers to execute arbitrary commands via a long RLD variable in the IAC-SB-TELOPT_ENVIRON request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000814 [LSD] IRIX telnetd remote vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0154.html" }, { "name": "20000801-02-P", "refsource": "SGI", "url": "ftp://sgigate.sgi.com/security/20000801-02-P" }, { "name": "1572", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1572" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0733", "datePublished": "2000-10-13T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0356 (GCVE-0-2002-0356)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in XFS filesystem reorganizer (fsr_xfs) in SGI IRIX 6.5.10 and earlier allows local users to gain root privileges by overwriting critical system files.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:27.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020504-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020504-01-I" }, { "name": "4706", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4706" }, { "name": "irix-fsrxfs-gain-privileges(9042)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9042.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in XFS filesystem reorganizer (fsr_xfs) in SGI IRIX 6.5.10 and earlier allows local users to gain root privileges by overwriting critical system files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020504-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020504-01-I" }, { "name": "4706", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4706" }, { "name": "irix-fsrxfs-gain-privileges(9042)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9042.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in XFS filesystem reorganizer (fsr_xfs) in SGI IRIX 6.5.10 and earlier allows local users to gain root privileges by overwriting critical system files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020504-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020504-01-I" }, { "name": "4706", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4706" }, { "name": "irix-fsrxfs-gain-privileges(9042)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9042.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0356", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-02T00:00:00", "dateUpdated": "2024-08-08T02:49:27.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0893 (GCVE-0-2000-0893)
Vulnerability from cvelistv5
Published
2001-02-02 05:00
Modified
2024-08-08 05:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:31.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#28027", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/28027" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2001-12-09T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#28027", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/28027" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0893", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#28027", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/28027" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0893", "datePublished": "2001-02-02T05:00:00", "dateReserved": "2000-11-14T00:00:00", "dateUpdated": "2024-08-08T05:37:31.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0022 (GCVE-0-1999-0022)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-10-29 14:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Local user gains root privileges via buffer overflow in rdist, via expstr() function.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "00179", "tags": [ "vendor-advisory", "x_refsource_SUN", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.0.1" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.1.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "6.0" }, { "status": "affected", "version": "6.0.1" }, { "status": "affected", "version": "6.1" }, { "status": "affected", "version": "6.2" }, { "status": "affected", "version": "6.3" }, { "status": "affected", "version": "6.4" } ] }, { "cpes": [ "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "status": "affected", "version": "5.3" } ] }, { "cpes": [ "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "status": "affected", "version": "6.0.1" } ] }, { "cpes": [ "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bsd_os", "vendor": "bsdi", "versions": [ { "status": "affected", "version": "1.1" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.0" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.0.5" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.1.0" } ] }, { "cpes": [ "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hp-ux", "vendor": "hp", "versions": [ { "status": "affected", "version": "10.00" } ] }, { "cpes": [ "cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aix", "vendor": "ibm", "versions": [ { "status": "affected", "version": "3.1" }, { "status": "affected", "version": "3.2" }, { "status": "affected", "version": "3.2.4" }, { "status": "affected", "version": "3.2.5" }, { "status": "affected", "version": "4.1" }, { "status": "affected", "version": "4.1.1" }, { "status": "affected", "version": "4.1.2" }, { "status": "affected", "version": "4.1.3" }, { "status": "affected", "version": "4.1.4" }, { "status": "affected", "version": "4.1.5" }, { "status": "affected", "version": "4.2" } ] }, { "cpes": [ "cpe:2.3:o:sun:solaris:4.1.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "solaris", "vendor": "sun", "versions": [ { "status": "affected", "version": "4.1.3" } ] }, { "cpes": [ "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sunos", "vendor": "sun", "versions": [ { "status": "affected", "version": "4.1.1" }, { "status": "affected", "version": "4.1.2" }, { "status": "affected", "version": "4.1.3u1" }, { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0022", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T19:04:07.612814Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T14:08:24.263Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Local user gains root privileges via buffer overflow in rdist, via expstr() function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "00179", "tags": [ "vendor-advisory", "x_refsource_SUN" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Local user gains root privileges via buffer overflow in rdist, via expstr() function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "00179", "refsource": "SUN", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0022", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-10-29T14:08:24.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0799 (GCVE-0-2001-0799)
Vulnerability from cvelistv5
Published
2001-11-22 05:00
Modified
2024-08-08 04:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflows in lpsched in IRIX 6.5.13f and earlier allow remote attackers to execute arbitrary commands via a long argument.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:37:05.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-lpsched-bo(7641)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7641" }, { "name": "20011003-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "name": "8572", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8572" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in lpsched in IRIX 6.5.13f and earlier allow remote attackers to execute arbitrary commands via a long argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-lpsched-bo(7641)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7641" }, { "name": "20011003-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "name": "8572", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8572" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in lpsched in IRIX 6.5.13f and earlier allow remote attackers to execute arbitrary commands via a long argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-lpsched-bo(7641)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7641" }, { "name": "20011003-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "name": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2", "refsource": "MISC", "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "name": "8572", "refsource": "OSVDB", "url": "http://www.osvdb.org/8572" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0799", "datePublished": "2001-11-22T05:00:00", "dateReserved": "2001-10-25T00:00:00", "dateUpdated": "2024-08-08T04:37:05.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0413 (GCVE-0-1999-0413)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A buffer overflow in the SGI X server allows local users to gain root access through the X server font path.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:44.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow in the SGI X server allows local users to gain root access through the X server font path." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0413", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow in the SGI X server allows local users to gain root access through the X server font path." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990301-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990301-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0413", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:44.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0797 (GCVE-0-2000-0797)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to gain privileges via a long -D option.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "irix-grosview-bo(5062)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062" }, { "name": "3815", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/3815" }, { "name": "1526", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1526" }, { "name": "20040104-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to gain privileges via a long -D option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "irix-grosview-bo(5062)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062" }, { "name": "3815", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/3815" }, { "name": "1526", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1526" }, { "name": "20040104-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to gain privileges via a long -D option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000802 [LSD] some unpublished LSD exploit codes", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558@ix.put.poznan.pl" }, { "name": "irix-grosview-bo(5062)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5062" }, { "name": "3815", "refsource": "OSVDB", "url": "http://www.osvdb.org/3815" }, { "name": "1526", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1526" }, { "name": "20040104-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040104-01-P.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0797", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.568Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0800 (GCVE-0-2001-0800)
Vulnerability from cvelistv5
Published
2001-11-22 05:00
Modified
2024-08-08 04:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute arbitrary commands via shell metacharacters.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:37:06.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20011003-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "name": "27566", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27566" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute arbitrary commands via shell metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-02-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20011003-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "name": "27566", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27566" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute arbitrary commands via shell metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20011003-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" }, { "name": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2", "refsource": "MISC", "url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2" }, { "name": "27566", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27566" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0800", "datePublished": "2001-11-22T05:00:00", "dateReserved": "2001-10-25T00:00:00", "dateUpdated": "2024-08-08T04:37:06.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0632 (GCVE-0-2002-0632)
Vulnerability from cvelistv5
Published
2002-08-14 04:00
Modified
2024-08-08 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020804-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020804-01-P" }, { "name": "5448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5448" }, { "name": "irix-bds-unauth-access(9825)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9825.php" }, { "name": "11081", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/11081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-06-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020804-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020804-01-P" }, { "name": "5448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5448" }, { "name": "irix-bds-unauth-access(9825)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9825.php" }, { "name": "11081", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/11081" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0632", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020804-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020804-01-P" }, { "name": "5448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5448" }, { "name": "irix-bds-unauth-access(9825)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9825.php" }, { "name": "11081", "refsource": "OSVDB", "url": "http://www.osvdb.org/11081" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0632", "datePublished": "2002-08-14T04:00:00", "dateReserved": "2002-06-21T00:00:00", "dateUpdated": "2024-08-08T02:56:38.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0574 (GCVE-0-2003-0574)
Vulnerability from cvelistv5
Published
2003-08-18 04:00
Modified
2024-09-16 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in SGI IRIX 6.5.x through 6.5.20, and possibly earlier versions, allows local users to cause a core dump in scheme and possibly gain privileges via certain environment variables, a different vulnerability than CVE-2001-0797 and CVE-1999-0028.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:11.019Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030702-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in SGI IRIX 6.5.x through 6.5.20, and possibly earlier versions, allows local users to cause a core dump in scheme and possibly gain privileges via certain environment variables, a different vulnerability than CVE-2001-0797 and CVE-1999-0028." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-08-18T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030702-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0574", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in SGI IRIX 6.5.x through 6.5.20, and possibly earlier versions, allows local users to cause a core dump in scheme and possibly gain privileges via certain environment variables, a different vulnerability than CVE-2001-0797 and CVE-1999-0028." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030702-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030702-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0574", "datePublished": "2003-08-18T04:00:00Z", "dateReserved": "2003-07-16T00:00:00Z", "dateUpdated": "2024-09-16T20:22:21.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0139 (GCVE-0-2004-0139)
Vulnerability from cvelistv5
Published
2004-12-08 05:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the bsd.a kernel networking for SGI IRIX 6.5.22 through 6.5.25, and possibly earlier versions, in which "t_unbind changes t_bind's behavior," has unknown impact and attack vectors.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-bsda-kernel(17547)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547" }, { "name": "20040905-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040905-01-P.asc" }, { "name": "12682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12682" }, { "name": "11276", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11276" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the bsd.a kernel networking for SGI IRIX 6.5.22 through 6.5.25, and possibly earlier versions, in which \"t_unbind changes t_bind\u0027s behavior,\" has unknown impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-bsda-kernel(17547)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547" }, { "name": "20040905-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040905-01-P.asc" }, { "name": "12682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12682" }, { "name": "11276", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11276" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the bsd.a kernel networking for SGI IRIX 6.5.22 through 6.5.25, and possibly earlier versions, in which \"t_unbind changes t_bind\u0027s behavior,\" has unknown impact and attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-bsda-kernel(17547)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547" }, { "name": "20040905-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040905-01-P.asc" }, { "name": "12682", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12682" }, { "name": "11276", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11276" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0139", "datePublished": "2004-12-08T05:00:00", "dateReserved": "2004-02-11T00:00:00", "dateUpdated": "2024-08-08T00:10:03.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0631 (GCVE-0-2002-0631)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in nveventd in NetVisualyzer on SGI IRIX 6.5 through 6.5.16 allows local users to write arbitrary files and gain root privileges.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5092", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5092" }, { "name": "irix-nveventd-file-write(9418)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9418.php" }, { "name": "20020607-02-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020607-02-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in nveventd in NetVisualyzer on SGI IRIX 6.5 through 6.5.16 allows local users to write arbitrary files and gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5092", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5092" }, { "name": "irix-nveventd-file-write(9418)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9418.php" }, { "name": "20020607-02-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020607-02-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0631", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in nveventd in NetVisualyzer on SGI IRIX 6.5 through 6.5.16 allows local users to write arbitrary files and gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5092", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5092" }, { "name": "irix-nveventd-file-write(9418)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9418.php" }, { "name": "20020607-02-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020607-02-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0631", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-06-21T00:00:00", "dateUpdated": "2024-08-08T02:56:38.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1214 (GCVE-0-1999-1214)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.762Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "19970915 Vulnerability in I/O Signal Handling", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "11062", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/11062" }, { "name": "openbsd-iosig(556)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "19970915 Vulnerability in I/O Signal Handling", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "11062", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/11062" }, { "name": "openbsd-iosig(556)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.com/advisories/signals.txt", "refsource": "MISC", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "19970915 Vulnerability in I/O Signal Handling", "refsource": "OPENBSD", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "11062", "refsource": "OSVDB", "url": "http://www.osvdb.org/11062" }, { "name": "openbsd-iosig(556)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1214", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.762Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1584 (GCVE-0-2002-1584)
Vulnerability from cvelistv5
Published
2005-02-08 05:00
Modified
2024-08-08 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46944", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1" }, { "name": "6484", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6484" }, { "name": "solaris-authdes-gain-privileges(10935)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935" }, { "name": "20030402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P" }, { "name": "VU#518057", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/518057" }, { "name": "7899", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/7899/" }, { "name": "1005934", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1005934" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46944", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1" }, { "name": "6484", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6484" }, { "name": "solaris-authdes-gain-privileges(10935)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935" }, { "name": "20030402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P" }, { "name": "VU#518057", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/518057" }, { "name": "7899", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/7899/" }, { "name": "1005934", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1005934" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1584", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46944", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1" }, { "name": "6484", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6484" }, { "name": "solaris-authdes-gain-privileges(10935)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935" }, { "name": "20030402-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P" }, { "name": "VU#518057", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/518057" }, { "name": "7899", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/7899/" }, { "name": "1005934", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1005934" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1584", "datePublished": "2005-02-08T05:00:00", "dateReserved": "2005-02-08T00:00:00", "dateUpdated": "2024-08-08T03:26:28.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0148 (GCVE-0-1999-0148)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The handler CGI program in IRIX allows arbitrary command execution.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.814Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970501-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/380" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The handler CGI program in IRIX allows arbitrary command execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970501-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/380" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The handler CGI program in IRIX allows arbitrary command execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970501-02-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/380" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0148", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1889 (GCVE-0-2004-1889)
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 01:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via a link failure with Microsoft Windows.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:07:48.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "10037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10037" }, { "name": "20040401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "name": "irix-ftpd-link-dos(15722)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15722" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via a link failure with Microsoft Windows." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "10037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10037" }, { "name": "20040401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "name": "irix-ftpd-link-dos(15722)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15722" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1889", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via a link failure with Microsoft Windows." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "10037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10037" }, { "name": "20040401-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" }, { "name": "irix-ftpd-link-dos(15722)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15722" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1889", "datePublished": "2005-05-10T04:00:00", "dateReserved": "2005-05-04T00:00:00", "dateUpdated": "2024-08-08T01:07:48.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0799 (GCVE-0-2000-0799)
Vulnerability from cvelistv5
Published
2001-09-18 04:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local users to gain privileges via a symlink attack on the .ilmpAAA temporary file.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20001101-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "1530", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1530" }, { "name": "irix-inpview-symlink(5065)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local users to gain privileges via a symlink attack on the .ilmpAAA temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20001101-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" }, { "name": "1530", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1530" }, { "name": "irix-inpview-symlink(5065)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local users to gain privileges via a symlink attack on the .ilmpAAA temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20001101-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558@ix.put.poznan.pl" }, { "name": "1530", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1530" }, { "name": "irix-inpview-symlink(5065)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5065" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0799", "datePublished": "2001-09-18T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-1039 (GCVE-0-2010-1039)
Vulnerability from cvelistv5
Published
2010-05-20 17:00
Modified
2024-08-07 01:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:06:52.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "64729", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/64729" }, { "name": "IZ75440", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440" }, { "name": "39911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39911" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088" }, { "name": "oval:org.mitre.oval:def:11986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986" }, { "name": "40248", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40248" }, { "name": "1023994", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023994" }, { "name": "IZ75369", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369" }, { "name": "ADV-2010-1213", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1213" }, { "name": "IZ73757", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757" }, { "name": "IZ73599", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html" }, { "name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded" }, { "name": "HPSBUX02523", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "name": "oval:org.mitre.oval:def:12103", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103" }, { "name": "IZ75465", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465" }, { "name": "IZ73874", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874" }, { "name": "SSRT100036", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "name": "ADV-2010-1199", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1199" }, { "name": "39835", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39835" }, { "name": "hpux-nfsoncplus-privilege-escalation(58718)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718" }, { "name": "1024016", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024016" }, { "name": "ADV-2010-1212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1212" }, { "name": "ADV-2010-1211", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1211" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc" }, { "name": "IZ73590", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590" }, { "name": "IZ73681", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "64729", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/64729" }, { "name": "IZ75440", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440" }, { "name": "39911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39911" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088" }, { "name": "oval:org.mitre.oval:def:11986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986" }, { "name": "40248", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40248" }, { "name": "1023994", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023994" }, { "name": "IZ75369", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369" }, { "name": "ADV-2010-1213", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1213" }, { "name": "IZ73757", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757" }, { "name": "IZ73599", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html" }, { "name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded" }, { "name": "HPSBUX02523", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "name": "oval:org.mitre.oval:def:12103", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103" }, { "name": "IZ75465", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465" }, { "name": "IZ73874", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874" }, { "name": "SSRT100036", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "name": "ADV-2010-1199", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1199" }, { "name": "39835", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39835" }, { "name": "hpux-nfsoncplus-privilege-escalation(58718)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718" }, { "name": "1024016", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024016" }, { "name": "ADV-2010-1212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1212" }, { "name": "ADV-2010-1211", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1211" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc" }, { "name": "IZ73590", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590" }, { "name": "IZ73681", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2010-1039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "64729", "refsource": "OSVDB", "url": "http://osvdb.org/64729" }, { "name": "IZ75440", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440" }, { "name": "39911", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39911" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088", "refsource": "CONFIRM", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088" }, { "name": "oval:org.mitre.oval:def:11986", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986" }, { "name": "40248", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40248" }, { "name": "1023994", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023994" }, { "name": "IZ75369", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369" }, { "name": "ADV-2010-1213", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1213" }, { "name": "IZ73757", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757" }, { "name": "IZ73599", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599" }, { "name": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html", "refsource": "MISC", "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html" }, { "name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded" }, { "name": "HPSBUX02523", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "name": "oval:org.mitre.oval:def:12103", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103" }, { "name": "IZ75465", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465" }, { "name": "IZ73874", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874" }, { "name": "SSRT100036", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2" }, { "name": "ADV-2010-1199", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1199" }, { "name": "39835", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39835" }, { "name": "hpux-nfsoncplus-privilege-escalation(58718)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718" }, { "name": "1024016", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024016" }, { "name": "ADV-2010-1212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1212" }, { "name": "ADV-2010-1211", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1211" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc", "refsource": "CONFIRM", "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc" }, { "name": "IZ73590", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590" }, { "name": "IZ73681", "refsource": "AIXAPAR", "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2010-1039", "datePublished": "2010-05-20T17:00:00", "dateReserved": "2010-03-19T00:00:00", "dateUpdated": "2024-08-07T01:06:52.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1286 (GCVE-0-1999-1286)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:01.702Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-addnetpr(1433)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433" }, { "name": "8560", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8560" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19970509 Re: Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "name": "330", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/330" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-addnetpr(1433)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433" }, { "name": "8560", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8560" }, { "tags": [ "x_refsource_MISC" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19970509 Re: Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "name": "330", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/330" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1286", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-addnetpr(1433)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433" }, { "name": "8560", "refsource": "OSVDB", "url": "http://www.osvdb.org/8560" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19970509 Re: Irix: misc", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "name": "330", "refsource": "BID", "url": "http://www.securityfocus.com/bid/330" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1286", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:01.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-4938 (GCVE-0-2007-4938)
Vulnerability from cvelistv5
Published
2007-09-18 19:00
Modified
2024-08-07 15:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values, and a certain wLongsPerEntry value.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.081Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "25648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/45940" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "25648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/45940" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "refsource": "OSVDB", "url": "http://osvdb.org/45940" }, { "name": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt", "refsource": "MISC", "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4938", "datePublished": "2007-09-18T19:00:00", "dateReserved": "2007-09-18T00:00:00", "dateUpdated": "2024-08-07T15:17:27.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1485 (GCVE-0-1999-1485)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP port, which allows remote attackers to view files and cause a possible denial of service by mounting the nsd virtual file system.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.387Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-nsd-view(2246)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2246" }, { "name": "412", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/412" }, { "name": "19990531 IRIX 6.5 nsd virtual filesystem vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=92818552106912\u0026w=2" }, { "name": "8564", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8564" }, { "name": "sgi-nsd-create(2247)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP port, which allows remote attackers to view files and cause a possible denial of service by mounting the nsd virtual file system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-nsd-view(2246)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2246" }, { "name": "412", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/412" }, { "name": "19990531 IRIX 6.5 nsd virtual filesystem vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=92818552106912\u0026w=2" }, { "name": "8564", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8564" }, { "name": "sgi-nsd-create(2247)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP port, which allows remote attackers to view files and cause a possible denial of service by mounting the nsd virtual file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-nsd-view(2246)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2246" }, { "name": "412", "refsource": "BID", "url": "http://www.securityfocus.com/bid/412" }, { "name": "19990531 IRIX 6.5 nsd virtual filesystem vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=92818552106912\u0026w=2" }, { "name": "8564", "refsource": "OSVDB", "url": "http://www.osvdb.org/8564" }, { "name": "sgi-nsd-create(2247)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2247" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1485", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1518 (GCVE-0-2002-1518)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
mv in IRIX 6.5 creates a directory with world-writable permissions while moving a directory, which could allow local users to modify files and directories.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "irix-mv-directory-insecure(10276)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10276.php" }, { "name": "5893", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5893" }, { "name": "8580", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8580" }, { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "mv in IRIX 6.5 creates a directory with world-writable permissions while moving a directory, which could allow local users to modify files and directories." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "irix-mv-directory-insecure(10276)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10276.php" }, { "name": "5893", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5893" }, { "name": "8580", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8580" }, { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1518", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mv in IRIX 6.5 creates a directory with world-writable permissions while moving a directory, which could allow local users to modify files and directories." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "N-004", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "irix-mv-directory-insecure(10276)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10276.php" }, { "name": "5893", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5893" }, { "name": "8580", "refsource": "OSVDB", "url": "http://www.osvdb.org/8580" }, { "name": "20020903-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1518", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-23T00:00:00", "dateUpdated": "2024-08-08T03:26:28.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0314 (GCVE-0-1999-0314)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6788", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6788" }, { "name": "213", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/213" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/213/exploit" }, { "name": "19980701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "name": "sgi-ioconfig(1199)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6788", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6788" }, { "name": "213", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/213" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/213/exploit" }, { "name": "19980701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "name": "sgi-ioconfig(1199)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6788", "refsource": "OSVDB", "url": "http://www.osvdb.org/6788" }, { "name": "213", "refsource": "BID", "url": "http://www.securityfocus.com/bid/213" }, { "name": "http://www.securityfocus.com/bid/213/exploit", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/213/exploit" }, { "name": "19980701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" }, { "name": "sgi-ioconfig(1199)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1199" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0314", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0688 (GCVE-0-2003-0688)
Vulnerability from cvelistv5
Published
2003-09-03 04:00
Modified
2024-08-08 02:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2003:086", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "name": "oval:org.mitre.oval:def:597", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "name": "20030803-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sendmail.org/dnsmap1.html" }, { "name": "RHSA-2003:265", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "name": "SuSE-SA:2003:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "name": "VU#993452", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/993452" }, { "name": "CLA-2003:727", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2003:086", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "name": "oval:org.mitre.oval:def:597", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "name": "20030803-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sendmail.org/dnsmap1.html" }, { "name": "RHSA-2003:265", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "name": "SuSE-SA:2003:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "name": "VU#993452", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/993452" }, { "name": "CLA-2003:727", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2003:086", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "name": "oval:org.mitre.oval:def:597", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "name": "20030803-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "name": "http://www.sendmail.org/dnsmap1.html", "refsource": "CONFIRM", "url": "http://www.sendmail.org/dnsmap1.html" }, { "name": "RHSA-2003:265", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "name": "SuSE-SA:2003:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "name": "VU#993452", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/993452" }, { "name": "CLA-2003:727", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0688", "datePublished": "2003-09-03T04:00:00", "dateReserved": "2003-08-14T00:00:00", "dateUpdated": "2024-08-08T02:05:11.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0113 (GCVE-0-2005-0113)
Vulnerability from cvelistv5
Published
2005-01-19 05:00
Modified
2024-08-07 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
inpview in SGI IRIX allows local users to execute arbitrary commands via the SUN_TTSESSION_CMD environment variable, which is executed by inpview without dropping privileges.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:25.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-inpview-gain-privileges(18894)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894" }, { "name": "1012894", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1012894" }, { "name": "20050113 SGI IRIX inpview Design Error Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=182\u0026type=vulnerabilities" }, { "name": "13858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13858" }, { "name": "12915", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/12915" }, { "name": "12259", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12259" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "inpview in SGI IRIX allows local users to execute arbitrary commands via the SUN_TTSESSION_CMD environment variable, which is executed by inpview without dropping privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-inpview-gain-privileges(18894)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894" }, { "name": "1012894", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1012894" }, { "name": "20050113 SGI IRIX inpview Design Error Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=182\u0026type=vulnerabilities" }, { "name": "13858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13858" }, { "name": "12915", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/12915" }, { "name": "12259", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12259" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "inpview in SGI IRIX allows local users to execute arbitrary commands via the SUN_TTSESSION_CMD environment variable, which is executed by inpview without dropping privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-inpview-gain-privileges(18894)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894" }, { "name": "1012894", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1012894" }, { "name": "20050113 SGI IRIX inpview Design Error Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=182\u0026type=vulnerabilities" }, { "name": "13858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13858" }, { "name": "12915", "refsource": "OSVDB", "url": "http://www.osvdb.org/12915" }, { "name": "12259", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12259" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0113", "datePublished": "2005-01-19T05:00:00", "dateReserved": "2005-01-18T00:00:00", "dateUpdated": "2024-08-07T21:05:25.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0249 (GCVE-0-2001-0249)
Vulnerability from cvelistv5
Published
2001-05-24 04:00
Modified
2024-08-08 04:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap overflow in FTP daemon in Solaris 8 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the LIST command, which uses glob to generate long strings.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:14:07.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI", "x_transferred" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "2550", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2550" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap overflow in FTP daemon in Solaris 8 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the LIST command, which uses glob to generate long strings." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "2550", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2550" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0249", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap overflow in FTP daemon in Solaris 8 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the LIST command, which uses glob to generate long strings." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "refsource": "NAI", "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "2550", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2550" }, { "name": "ftp-glob-expansion(6332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0249", "datePublished": "2001-05-24T04:00:00", "dateReserved": "2001-03-22T00:00:00", "dateUpdated": "2024-08-08T04:14:07.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0013 (GCVE-0-2000-0013)
Vulnerability from cvelistv5
Published
2000-07-12 04:00
Modified
2024-08-08 04:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
IRIX soundplayer program allows local users to gain privileges by including shell metacharacters in a .wav file, which is executed via the midikeys program.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:58:11.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "909", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/909" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "IRIX soundplayer program allows local users to gain privileges by including shell metacharacters in a .wav file, which is executed via the midikeys program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "909", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/909" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0013", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IRIX soundplayer program allows local users to gain privileges by including shell metacharacters in a .wav file, which is executed via the midikeys program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "909", "refsource": "BID", "url": "http://www.securityfocus.com/bid/909" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0013", "datePublished": "2000-07-12T04:00:00", "dateReserved": "2000-01-11T00:00:00", "dateUpdated": "2024-08-08T04:58:11.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1494 (GCVE-0-1999-1494)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19950209-00-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P" }, { "name": "336", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/336" }, { "name": "19950307 sigh. another Irix 5.2 hole.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html" }, { "name": "19940809 Re: IRIX 5.2 Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/675" }, { "name": "sgi-colorview(2112)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1994-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19950209-00-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P" }, { "name": "336", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/336" }, { "name": "19950307 sigh. another Irix 5.2 hole.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html" }, { "name": "19940809 Re: IRIX 5.2 Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/675" }, { "name": "sgi-colorview(2112)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19950209-00-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19950209-01-P" }, { "name": "336", "refsource": "BID", "url": "http://www.securityfocus.com/bid/336" }, { "name": "19950307 sigh. another Irix 5.2 hole.", "refsource": "BUGTRAQ", "url": "http://www.tryc.on.ca/archives/bugtraq/1995_1/0614.html" }, { "name": "19940809 Re: IRIX 5.2 Security Advisory", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/675" }, { "name": "sgi-colorview(2112)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2112" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1494", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0108 (GCVE-0-1999-0108)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The printers program in IRIX has a buffer overflow that gives root access to local users.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970527 another day, another buffer overflow....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/bugtraq/1997/May/191" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The printers program in IRIX has a buffer overflow that gives root access to local users." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970527 another day, another buffer overflow....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/bugtraq/1997/May/191" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The printers program in IRIX has a buffer overflow that gives root access to local users." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970527 another day, another buffer overflow....", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/1997/May/191" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0108", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0213 (GCVE-0-2002-0213)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
xkas in Xinet K-AShare 0.011.01 for IRIX allows local users to read arbitrary files via a symlink attack on the VOLICON file, which is copied to the .HSicon file in a shared directory.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:42:28.019Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "kashare-xkas-icon-symlink(8002)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8002.php" }, { "name": "20020604-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020604-01-I" }, { "name": "20020128 [ Hackerslab bug_paper ] Xkas application vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=101223525118717\u0026w=2" }, { "name": "3969", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3969" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "xkas in Xinet K-AShare 0.011.01 for IRIX allows local users to read arbitrary files via a symlink attack on the VOLICON file, which is copied to the .HSicon file in a shared directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "kashare-xkas-icon-symlink(8002)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8002.php" }, { "name": "20020604-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020604-01-I" }, { "name": "20020128 [ Hackerslab bug_paper ] Xkas application vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=101223525118717\u0026w=2" }, { "name": "3969", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3969" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xkas in Xinet K-AShare 0.011.01 for IRIX allows local users to read arbitrary files via a symlink attack on the VOLICON file, which is copied to the .HSicon file in a shared directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "kashare-xkas-icon-symlink(8002)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8002.php" }, { "name": "20020604-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020604-01-I" }, { "name": "20020128 [ Hackerslab bug_paper ] Xkas application vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=101223525118717\u0026w=2" }, { "name": "3969", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3969" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0213", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-01T00:00:00", "dateUpdated": "2024-08-08T02:42:28.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0844 (GCVE-0-2000-0844)
Vulnerability from cvelistv5
Published
2001-01-22 05:00
Modified
2024-08-08 05:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:30.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2000:057", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html" }, { "name": "20000906 glibc locale security problem", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html" }, { "name": "20000902 Conectiva Linux Security Announcement - glibc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html" }, { "name": "SSRT0689U", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html" }, { "name": "TLSA2000020-1", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html" }, { "name": "20000902 glibc: local root exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2000/20000902" }, { "name": "20000904 UNIX locale format string vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html" }, { "name": "IY13753", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html" }, { "name": "1634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1634" }, { "name": "CSSA-2000-030.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt" }, { "name": "unix-locale-format-string(5176)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176" }, { "name": "20000901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2000:057", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html" }, { "name": "20000906 glibc locale security problem", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html" }, { "name": "20000902 Conectiva Linux Security Announcement - glibc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html" }, { "name": "SSRT0689U", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html" }, { "name": "TLSA2000020-1", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html" }, { "name": "20000902 glibc: local root exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2000/20000902" }, { "name": "20000904 UNIX locale format string vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html" }, { "name": "IY13753", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html" }, { "name": "1634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1634" }, { "name": "CSSA-2000-030.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt" }, { "name": "unix-locale-format-string(5176)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176" }, { "name": "20000901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0844", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2000:057", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html" }, { "name": "20000906 glibc locale security problem", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html" }, { "name": "20000902 Conectiva Linux Security Announcement - glibc", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html" }, { "name": "SSRT0689U", "refsource": "COMPAQ", "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html" }, { "name": "TLSA2000020-1", "refsource": "TURBO", "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html" }, { "name": "20000902 glibc: local root exploit", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2000/20000902" }, { "name": "20000904 UNIX locale format string vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html" }, { "name": "IY13753", "refsource": "AIXAPAR", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html" }, { "name": "1634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1634" }, { "name": "CSSA-2000-030.0", "refsource": "CALDERA", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt" }, { "name": "unix-locale-format-string(5176)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176" }, { "name": "20000901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0844", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-10-18T00:00:00", "dateUpdated": "2024-08-08T05:37:30.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0032 (GCVE-0-1999-0032)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980402-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX" }, { "name": "707", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/707" }, { "name": "I-042", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/i-042.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1996-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980402-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX" }, { "name": "707", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/707" }, { "name": "I-042", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/i-042.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980402-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX" }, { "name": "707", "refsource": "BID", "url": "http://www.securityfocus.com/bid/707" }, { "name": "I-042", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/i-042.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0032", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0960 (GCVE-0-1999-0960)
Vulnerability from cvelistv5
Published
2000-01-04 05:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980301-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0960", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-12-08T00:00:00", "dateUpdated": "2024-08-01T16:55:29.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0797 (GCVE-0-2003-0797)
Vulnerability from cvelistv5
Published
2004-03-10 05:00
Modified
2024-08-08 02:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in rpc.mountd in SGI IRIX 6.5 through 6.5.22 allows remote attackers to cause a denial of service (process death) via unknown attack vectors.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:12.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9084", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9084" }, { "name": "20031102-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "name": "20031102-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "name": "8520", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8520" }, { "name": "rpcmountd-dos(13808)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13808" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd in SGI IRIX 6.5 through 6.5.22 allows remote attackers to cause a denial of service (process death) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9084", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9084" }, { "name": "20031102-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "name": "20031102-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "name": "8520", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8520" }, { "name": "rpcmountd-dos(13808)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13808" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in rpc.mountd in SGI IRIX 6.5 through 6.5.22 allows remote attackers to cause a denial of service (process death) via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9084", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9084" }, { "name": "20031102-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "name": "20031102-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "name": "8520", "refsource": "OSVDB", "url": "http://www.osvdb.org/8520" }, { "name": "rpcmountd-dos(13808)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13808" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0797", "datePublished": "2004-03-10T05:00:00", "dateReserved": "2003-09-17T00:00:00", "dateUpdated": "2024-08-08T02:05:12.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0136 (GCVE-0-2004-0136)
Vulnerability from cvelistv5
Published
2004-06-23 04:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The mapelf32exec function call in IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system crash) via a "corrupted binary."
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-mapelf32exec-dos(16416)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16416" }, { "name": "7123", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7123" }, { "name": "10547", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10547" }, { "name": "20040601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11872" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The mapelf32exec function call in IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system crash) via a \"corrupted binary.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-mapelf32exec-dos(16416)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16416" }, { "name": "7123", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7123" }, { "name": "10547", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10547" }, { "name": "20040601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11872" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mapelf32exec function call in IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system crash) via a \"corrupted binary.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-mapelf32exec-dos(16416)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16416" }, { "name": "7123", "refsource": "OSVDB", "url": "http://www.osvdb.org/7123" }, { "name": "10547", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10547" }, { "name": "20040601-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11872" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0136", "datePublished": "2004-06-23T04:00:00", "dateReserved": "2004-02-11T00:00:00", "dateUpdated": "2024-08-08T00:10:03.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1517 (GCVE-0-2002-1517)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
fsr_efs in IRIX 6.5 allows local users to conduct unauthorized file activities via a symlink attack, possibly via the .fsrlast file.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020903-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "20021103-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P" }, { "name": "20021103-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "name": "5897", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5897" }, { "name": "8579", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8579" }, { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "name": "irix-fsr-efs-symlink(10275)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10275.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "fsr_efs in IRIX 6.5 allows local users to conduct unauthorized file activities via a symlink attack, possibly via the .fsrlast file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-05-09T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020903-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "20021103-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P" }, { "name": "20021103-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "name": "5897", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5897" }, { "name": "8579", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8579" }, { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "name": "irix-fsr-efs-symlink(10275)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10275.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1517", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fsr_efs in IRIX 6.5 allows local users to conduct unauthorized file activities via a symlink attack, possibly via the .fsrlast file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020903-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "N-004", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "20021103-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P" }, { "name": "20021103-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" }, { "name": "5897", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5897" }, { "name": "8579", "refsource": "OSVDB", "url": "http://www.osvdb.org/8579" }, { "name": "20020903-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P" }, { "name": "irix-fsr-efs-symlink(10275)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10275.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1517", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-23T00:00:00", "dateUpdated": "2024-08-08T03:26:28.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0573 (GCVE-0-2003-0573)
Vulnerability from cvelistv5
Published
2003-08-18 04:00
Modified
2024-09-17 04:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The DNS callbacks in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, do not perform sufficient sanity checking, with unknown impact.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:11.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The DNS callbacks in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, do not perform sufficient sanity checking, with unknown impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-08-18T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0573", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DNS callbacks in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, do not perform sufficient sanity checking, with unknown impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0573", "datePublished": "2003-08-18T04:00:00Z", "dateReserved": "2003-07-16T00:00:00Z", "dateUpdated": "2024-09-17T04:23:47.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0040 (GCVE-0-1999-0040)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:29:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0040", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0359 (GCVE-0-2002-0359)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
xfsmd for IRIX 6.5 through 6.5.16 uses weak authentication, which allows remote attackers to call dangerous RPC functions, including those that can mount or unmount xfs file systems, to gain root privileges.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020606-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "name": "irix-xfsmd-bypass-authentication(9401)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9401.php" }, { "name": "5072", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5072" }, { "name": "VU#521147", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/521147" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "xfsmd for IRIX 6.5 through 6.5.16 uses weak authentication, which allows remote attackers to call dangerous RPC functions, including those that can mount or unmount xfs file systems, to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020606-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "name": "irix-xfsmd-bypass-authentication(9401)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9401.php" }, { "name": "5072", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5072" }, { "name": "VU#521147", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/521147" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0359", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xfsmd for IRIX 6.5 through 6.5.16 uses weak authentication, which allows remote attackers to call dangerous RPC functions, including those that can mount or unmount xfs file systems, to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020606-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "name": "irix-xfsmd-bypass-authentication(9401)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9401.php" }, { "name": "5072", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5072" }, { "name": "VU#521147", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/521147" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0359", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-02T00:00:00", "dateUpdated": "2024-08-08T02:49:28.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0030 (GCVE-0-1999-0030)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
root privileges via buffer overflow in xlock command on SGI IRIX systems.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in xlock command on SGI IRIX systems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:27:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0030", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "root privileges via buffer overflow in xlock command on SGI IRIX systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0030", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1232 (GCVE-0-1999-1232)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-day5datacopier(3316)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316" }, { "name": "19970516 Irix and WWW", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420994\u0026w=2" }, { "name": "8559", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8559" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-day5datacopier(3316)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316" }, { "name": "19970516 Irix and WWW", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420994\u0026w=2" }, { "name": "8559", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute arbitrary commands via a modified PATH environment variable that points to a malicious cp program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-day5datacopier(3316)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3316" }, { "name": "19970516 Irix and WWW", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420994\u0026w=2" }, { "name": "8559", "refsource": "OSVDB", "url": "http://www.osvdb.org/8559" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1232", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0138 (GCVE-0-2005-0138)
Vulnerability from cvelistv5
Published
2005-09-21 04:00
Modified
2024-08-07 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs in a security mechanism, there is no apparent attacker role and probably does not satisfy the CVE definition of a vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:24.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050601-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "name": "ADV-2005-0702", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "name": "15619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15619" }, { "name": "P-214", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-09-20T00:00:00", "descriptions": [ { "lang": "en", "value": "rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs in a security mechanism, there is no apparent attacker role and probably does not satisfy the CVE definition of a vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-01-12T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050601-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "name": "ADV-2005-0702", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "name": "15619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15619" }, { "name": "P-214", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs in a security mechanism, there is no apparent attacker role and probably does not satisfy the CVE definition of a vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050601-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U" }, { "name": "ADV-2005-0702", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/0702" }, { "name": "15619", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15619" }, { "name": "P-214", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-214.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0138", "datePublished": "2005-09-21T04:00:00", "dateReserved": "2005-01-25T00:00:00", "dateUpdated": "2024-08-07T21:05:24.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1410 (GCVE-0-1999-1410)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:03.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19970509 Re: Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "name": "330", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/330" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19970509 Re: Irix: misc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "name": "330", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/330" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX" }, { "name": "19970509 Re: Irix: misc", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420927\u0026w=2" }, { "name": "330", "refsource": "BID", "url": "http://www.securityfocus.com/bid/330" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1410", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:03.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0465 (GCVE-0-2005-0465)
Vulnerability from cvelistv5
Published
2005-04-08 04:00
Modified
2024-08-07 21:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
gr_osview in SGI IRIX does not drop privileges before opening files, which allows local users to overwrite arbitrary files via the -s option.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:13:54.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1013662", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013662" }, { "name": "20050402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "name": "20050407 SGI IRIX gr_osview File Overwrite Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=225\u0026type=vulnerabilities" }, { "name": "14875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14875" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "gr_osview in SGI IRIX does not drop privileges before opening files, which allows local users to overwrite arbitrary files via the -s option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-04-14T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1013662", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013662" }, { "name": "20050402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "name": "20050407 SGI IRIX gr_osview File Overwrite Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=225\u0026type=vulnerabilities" }, { "name": "14875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14875" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "gr_osview in SGI IRIX does not drop privileges before opening files, which allows local users to overwrite arbitrary files via the -s option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1013662", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013662" }, { "name": "20050402-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "name": "20050407 SGI IRIX gr_osview File Overwrite Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=225\u0026type=vulnerabilities" }, { "name": "14875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14875" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0465", "datePublished": "2005-04-08T04:00:00", "dateReserved": "2005-02-18T00:00:00", "dateUpdated": "2024-08-07T21:13:54.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1040 (GCVE-0-1999-1040)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows local users to gain root access via a modified IFS environmental variable.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980501-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980501-01-P2869" }, { "name": "19980408 SGI O2 ipx security issue", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "name": "I-055", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-055.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows local users to gain root access via a modified IFS environmental variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980501-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980501-01-P2869" }, { "name": "19980408 SGI O2 ipx security issue", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "name": "I-055", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-055.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows local users to gain root access via a modified IFS environmental variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980501-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980501-01-P2869" }, { "name": "19980408 SGI O2 ipx security issue", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=89217373930054\u0026w=2" }, { "name": "I-055", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/i-055.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1040", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T16:55:29.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0041 (GCVE-0-2002-0041)
Vulnerability from cvelistv5
Published
2002-04-12 04:00
Modified
2024-08-08 02:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.289Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-mail-core-dump(8835)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8835.php" }, { "name": "20020401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020401-01-P" }, { "name": "4499", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4499" }, { "name": "M-067", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/m-067.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-07-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-mail-core-dump(8835)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8835.php" }, { "name": "20020401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020401-01-P" }, { "name": "4499", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4499" }, { "name": "M-067", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/m-067.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-mail-core-dump(8835)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8835.php" }, { "name": "20020401-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020401-01-P" }, { "name": "4499", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4499" }, { "name": "M-067", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/m-067.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0041", "datePublished": "2002-04-12T04:00:00", "dateReserved": "2002-01-16T00:00:00", "dateUpdated": "2024-08-08T02:35:17.289Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1786 (GCVE-0-2002-1786)
Vulnerability from cvelistv5
Published
2005-06-28 04:00
Modified
2024-09-17 00:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI IRIX 6.5 through 6.5.14 applies a umask of 022 to root core dumps, which allows local users to read the core dumps and possibly obtain sensitive information.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:56.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-root-coredumps(10138)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10138.php" }, { "name": "5737", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5737" }, { "name": "20020902-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5 through 6.5.14 applies a umask of 022 to root core dumps, which allows local users to read the core dumps and possibly obtain sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-28T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-root-coredumps(10138)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10138.php" }, { "name": "5737", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5737" }, { "name": "20020902-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI IRIX 6.5 through 6.5.14 applies a umask of 022 to root core dumps, which allows local users to read the core dumps and possibly obtain sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-root-coredumps(10138)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10138.php" }, { "name": "5737", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5737" }, { "name": "20020902-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1786", "datePublished": "2005-06-28T04:00:00Z", "dateReserved": "2005-06-28T04:00:00Z", "dateUpdated": "2024-09-17T00:25:47.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1181 (GCVE-0-1999-1181)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in On-Line Customer Registration software for IRIX 6.2 through 6.4 allows local users to gain root privileges.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.780Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-register(7441)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7441.php" }, { "name": "J-003", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/j-003.shtml" }, { "name": "19980901-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980901-01-PX" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-09-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in On-Line Customer Registration software for IRIX 6.2 through 6.4 allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-20T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-register(7441)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7441.php" }, { "name": "J-003", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/j-003.shtml" }, { "name": "19980901-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980901-01-PX" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1181", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in On-Line Customer Registration software for IRIX 6.2 through 6.4 allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-register(7441)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7441.php" }, { "name": "J-003", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/j-003.shtml" }, { "name": "19980901-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980901-01-PX" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1181", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.780Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1787 (GCVE-0-2002-1787)
Vulnerability from cvelistv5
Published
2005-06-28 04:00
Modified
2024-09-16 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in uux in eoe.sw.uucp package of SGI IRIX 6.5 through 6.5.17 allows local users to execute arbitrary code via unknown attack vectors.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:56.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020903-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5892", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5892" }, { "name": "irix-uux-bo(10274)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10274.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in uux in eoe.sw.uucp package of SGI IRIX 6.5 through 6.5.17 allows local users to execute arbitrary code via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-28T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020903-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5892", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5892" }, { "name": "irix-uux-bo(10274)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10274.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in uux in eoe.sw.uucp package of SGI IRIX 6.5 through 6.5.17 allows local users to execute arbitrary code via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020903-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "N-004", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5892", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5892" }, { "name": "irix-uux-bo(10274)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10274.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1787", "datePublished": "2005-06-28T04:00:00Z", "dateReserved": "2005-06-28T04:00:00Z", "dateUpdated": "2024-09-16T17:43:10.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0679 (GCVE-0-2003-0679)
Vulnerability from cvelistv5
Published
2003-08-15 04:00
Modified
2024-09-16 23:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the libcpr library for the Checkpoint/Restart (cpr) system on SGI IRIX 6.5.21f and earlier allows local users to truncate or overwrite certain files.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.348Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030802-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030802-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the libcpr library for the Checkpoint/Restart (cpr) system on SGI IRIX 6.5.21f and earlier allows local users to truncate or overwrite certain files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-08-15T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030802-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030802-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the libcpr library for the Checkpoint/Restart (cpr) system on SGI IRIX 6.5.21f and earlier allows local users to truncate or overwrite certain files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030802-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030802-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0679", "datePublished": "2003-08-15T04:00:00Z", "dateReserved": "2003-08-13T00:00:00Z", "dateUpdated": "2024-09-16T23:10:52.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-1193 (GCVE-0-2000-1193)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 05:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:45:37.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000412 Performance Copilot for IRIX 6.5", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "name": "20020407-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020407-01-I" }, { "name": "irix-pcp-pmcd-dos(4284)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000412 Performance Copilot for IRIX 6.5", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "name": "20020407-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020407-01-I" }, { "name": "irix-pcp-pmcd-dos(4284)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1193", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000412 Performance Copilot for IRIX 6.5", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html" }, { "name": "20020407-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020407-01-I" }, { "name": "irix-pcp-pmcd-dos(4284)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4284" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1193", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-08T05:45:37.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1114 (GCVE-0-1999-1114)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "H-15A", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-15a.shtml" }, { "name": "AA-96.17", "tags": [ "third-party-advisory", "x_refsource_AUSCERT", "x_transferred" ], "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.17.suid_exec.vul" }, { "name": "19980405-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980405-01-I" }, { "name": "ksh-suid_exec(2100)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100" }, { "name": "467", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/467" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1996-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "H-15A", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/h-15a.shtml" }, { "name": "AA-96.17", "tags": [ "third-party-advisory", "x_refsource_AUSCERT" ], "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.17.suid_exec.vul" }, { "name": "19980405-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980405-01-I" }, { "name": "ksh-suid_exec(2100)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100" }, { "name": "467", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/467" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1114", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "H-15A", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/h-15a.shtml" }, { "name": "AA-96.17", "refsource": "AUSCERT", "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.17.suid_exec.vul" }, { "name": "19980405-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980405-01-I" }, { "name": "ksh-suid_exec(2100)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2100" }, { "name": "467", "refsource": "BID", "url": "http://www.securityfocus.com/bid/467" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1114", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0576 (GCVE-0-2003-0576)
Vulnerability from cvelistv5
Published
2003-08-15 04:00
Modified
2024-08-08 01:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the NFS daemon (nfsd) in SGI IRIX 6.5.19f and earlier allows remote attackers to cause a denial of service (kernel panic) via certain packets that cause XDR decoding errors, a different vulnerability than CVE-2003-0619.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:11.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-01-P" }, { "name": "20030801-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-02-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the NFS daemon (nfsd) in SGI IRIX 6.5.19f and earlier allows remote attackers to cause a denial of service (kernel panic) via certain packets that cause XDR decoding errors, a different vulnerability than CVE-2003-0619." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-08-21T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-01-P" }, { "name": "20030801-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-02-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0576", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the NFS daemon (nfsd) in SGI IRIX 6.5.19f and earlier allows remote attackers to cause a denial of service (kernel panic) via certain packets that cause XDR decoding errors, a different vulnerability than CVE-2003-0619." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030801-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-01-P" }, { "name": "20030801-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030801-02-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0576", "datePublished": "2003-08-15T04:00:00", "dateReserved": "2003-07-16T00:00:00", "dateUpdated": "2024-08-08T01:58:11.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0572 (GCVE-0-2003-0572)
Vulnerability from cvelistv5
Published
2003-08-18 04:00
Modified
2024-08-08 01:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows attackers to cause a denial of service (memory consumption).
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:11.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "name": "irix-nsd-map-dos(12635)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12635" }, { "name": "8587", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8587" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-07-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows attackers to cause a denial of service (memory consumption)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "name": "irix-nsd-map-dos(12635)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12635" }, { "name": "8587", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8587" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in nsd in SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, allows attackers to cause a denial of service (memory consumption)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" }, { "name": "irix-nsd-map-dos(12635)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12635" }, { "name": "8587", "refsource": "OSVDB", "url": "http://www.osvdb.org/8587" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0572", "datePublished": "2003-08-18T04:00:00", "dateReserved": "2003-07-16T00:00:00", "dateUpdated": "2024-08-08T01:58:11.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1318 (GCVE-0-2002-1318)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:1467", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467" }, { "name": "VU#958321", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/958321" }, { "name": "CLA-2002:550", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000550" }, { "name": "samba-password-change-bo(10683)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683" }, { "name": "SuSE-SA:2002:045", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2002_045_samba.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html" }, { "name": "20021121 GLSA: samba", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103801986818076\u0026w=2" }, { "name": "DSA-200", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-200" }, { "name": "HPSBUX0212-230", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "name": "20021129 [OpenPKG-SA-2002.012] OpenPKG Security Advisory (samba)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103859045302448\u0026w=2" }, { "name": "N-019", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-019.shtml" }, { "name": "6210", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6210" }, { "name": "RHSA-2002:266", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-266.html" }, { "name": "53580", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580" }, { "name": "20021204-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I" }, { "name": "N-023", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "name": "MDKSA-2002:081", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-04T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:1467", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467" }, { "name": "VU#958321", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/958321" }, { "name": "CLA-2002:550", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000550" }, { "name": "samba-password-change-bo(10683)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683" }, { "name": "SuSE-SA:2002:045", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2002_045_samba.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html" }, { "name": "20021121 GLSA: samba", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103801986818076\u0026w=2" }, { "name": "DSA-200", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-200" }, { "name": "HPSBUX0212-230", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "name": "20021129 [OpenPKG-SA-2002.012] OpenPKG Security Advisory (samba)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103859045302448\u0026w=2" }, { "name": "N-019", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-019.shtml" }, { "name": "6210", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6210" }, { "name": "RHSA-2002:266", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-266.html" }, { "name": "53580", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580" }, { "name": "20021204-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I" }, { "name": "N-023", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "name": "MDKSA-2002:081", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1318", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:1467", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467" }, { "name": "VU#958321", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/958321" }, { "name": "CLA-2002:550", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000550" }, { "name": "samba-password-change-bo(10683)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683" }, { "name": "SuSE-SA:2002:045", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2002_045_samba.html" }, { "name": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html", "refsource": "CONFIRM", "url": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html" }, { "name": "20021121 GLSA: samba", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103801986818076\u0026w=2" }, { "name": "DSA-200", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-200" }, { "name": "HPSBUX0212-230", "refsource": "HP", "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "name": "20021129 [OpenPKG-SA-2002.012] OpenPKG Security Advisory (samba)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103859045302448\u0026w=2" }, { "name": "N-019", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-019.shtml" }, { "name": "6210", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6210" }, { "name": "RHSA-2002:266", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-266.html" }, { "name": "53580", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580" }, { "name": "20021204-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I" }, { "name": "N-023", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-023.shtml" }, { "name": "MDKSA-2002:081", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1318", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-11-25T00:00:00", "dateUpdated": "2024-08-08T03:19:28.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0680 (GCVE-0-2003-0680)
Vulnerability from cvelistv5
Published
2003-09-18 04:00
Modified
2024-09-17 00:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in NFS for SGI IRIX 6.5.21 and earlier may allow an NFS client to bypass read-only restrictions.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030901-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in NFS for SGI IRIX 6.5.21 and earlier may allow an NFS client to bypass read-only restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-09-18T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030901-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in NFS for SGI IRIX 6.5.21 and earlier may allow an NFS client to bypass read-only restrictions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030901-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0680", "datePublished": "2003-09-18T04:00:00Z", "dateReserved": "2003-08-13T00:00:00Z", "dateUpdated": "2024-09-17T00:37:20.641Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0485 (GCVE-0-2001-0485)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 04:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in netprint in IRIX 6.2, and possibly other versions, allows local users with lp privileges attacker to execute arbitrary commands via the -n option.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:38.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010427 Re: IRIX /usr/lib/print/netprint local root symbols exploit.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0502.html" }, { "name": "irix-netprint-shared-library(6473)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473" }, { "name": "8571", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8571" }, { "name": "2656", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2656" }, { "name": "20010701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010701-01-P" }, { "name": "20010426 IRIX /usr/lib/print/netprint local root symbols exploit.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0475.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in netprint in IRIX 6.2, and possibly other versions, allows local users with lp privileges attacker to execute arbitrary commands via the -n option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-07-23T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010427 Re: IRIX /usr/lib/print/netprint local root symbols exploit.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0502.html" }, { "name": "irix-netprint-shared-library(6473)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473" }, { "name": "8571", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8571" }, { "name": "2656", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2656" }, { "name": "20010701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010701-01-P" }, { "name": "20010426 IRIX /usr/lib/print/netprint local root symbols exploit.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0475.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in netprint in IRIX 6.2, and possibly other versions, allows local users with lp privileges attacker to execute arbitrary commands via the -n option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010427 Re: IRIX /usr/lib/print/netprint local root symbols exploit.", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0502.html" }, { "name": "irix-netprint-shared-library(6473)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6473" }, { "name": "8571", "refsource": "OSVDB", "url": "http://www.osvdb.org/8571" }, { "name": "2656", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2656" }, { "name": "20010701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010701-01-P" }, { "name": "20010426 IRIX /usr/lib/print/netprint local root symbols exploit.", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0475.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0485", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2001-05-24T00:00:00", "dateUpdated": "2024-08-08T04:21:38.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-2001 (GCVE-0-2004-2001)
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 01:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ifconfig "-arp" in SGI IRIX 6.5 through 6.5.22m does not properly disable ARP requests from being sent or received.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:15:01.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040502-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "10289", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10289" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "ifconfig \"-arp\" in SGI IRIX 6.5 through 6.5.22m does not properly disable ARP requests from being sent or received." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040502-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "10289", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10289" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ifconfig \"-arp\" in SGI IRIX 6.5 through 6.5.22m does not properly disable ARP requests from being sent or received." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040502-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "10289", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10289" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2001", "datePublished": "2005-05-10T04:00:00", "dateReserved": "2005-05-04T00:00:00", "dateUpdated": "2024-08-08T01:15:01.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0234 (GCVE-0-1999-0234)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Bash treats any character with a value of 255 as a command separator.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:50.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Bash treats any character with a value of 255 as a command separator." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:59:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bash treats any character with a value of 255 as a command separator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0234", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:50.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1399 (GCVE-0-1999-1399)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users to gain root privileges by setting the HOSTNAME environmental variable to contain the commands to be executed.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:03.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "471", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/471" }, { "name": "19970820 SpaceWare 7.3 v1.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602746719552\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users to gain root privileges by setting the HOSTNAME environmental variable to contain the commands to be executed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "471", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/471" }, { "name": "19970820 SpaceWare 7.3 v1.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602746719552\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users to gain root privileges by setting the HOSTNAME environmental variable to contain the commands to be executed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "471", "refsource": "BID", "url": "http://www.securityfocus.com/bid/471" }, { "name": "19970820 SpaceWare 7.3 v1.0", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602746719552\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1399", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:03.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0044 (GCVE-0-1999-0044)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
fsdump command in IRIX allows local users to obtain root access by modifying sensitive files.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970301-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "fsdump command in IRIX allows local users to obtain root access by modifying sensitive files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970301-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0044", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fsdump command in IRIX allows local users to obtain root access by modifying sensitive files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970301-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0044", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1791 (GCVE-0-2002-1791)
Vulnerability from cvelistv5
Published
2005-06-28 04:00
Modified
2024-09-16 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:56.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "irix-desktop-files-insecure(10273)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10273.php" }, { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5895", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5895" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-28T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020903-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "irix-desktop-files-insecure(10273)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10273.php" }, { "name": "N-004", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5895", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5895" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020903-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" }, { "name": "irix-desktop-files-insecure(10273)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10273.php" }, { "name": "N-004", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml" }, { "name": "5895", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5895" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1791", "datePublished": "2005-06-28T04:00:00Z", "dateReserved": "2005-06-28T04:00:00Z", "dateUpdated": "2024-09-16T23:01:46.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0554 (GCVE-0-2001-0554)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:38.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLA-2001:413", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "name": "MDKSA-2001:068", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "name": "L-131", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "name": "SSRT0745U", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "name": "telnetd-option-telrcv-bo(6875)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "name": "809", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/809" }, { "name": "MSS-OAR-E01-2001:298", "tags": [ "vendor-advisory", "x_refsource_IBM", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/3476" }, { "name": "20010725 Telnetd AYT overflow scanner", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/199496" }, { "name": "20010810 ADV/EXP: netkit \u003c=0.17 in.telnetd remote buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/203000" }, { "name": "3064", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3064" }, { "name": "RHSA-2001:100", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "name": "SuSE-SA:2001:029", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "name": "CSSA-2001-SCO.10", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "name": "RHSA-2001:099", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "name": "20020129 Cisco CatOS Telnet Buffer Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "name": "HPSBUX0110-172", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "name": "DSA-075", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-075" }, { "name": "20010718 multiple vendor telnet daemon vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/197804" }, { "name": "CA-2001-21", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "name": "FreeBSD-SA-01:49", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "name": "CSSA-2001-030.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "name": "DSA-070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-070" }, { "name": "20010725 SCO - Telnetd AYT overflow ?", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/199541" }, { "name": "20010801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "name": "NetBSD-SA2001-012", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-03-02T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLA-2001:413", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "name": "MDKSA-2001:068", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "name": "L-131", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "name": "SSRT0745U", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "name": "telnetd-option-telrcv-bo(6875)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "name": "809", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/809" }, { "name": "MSS-OAR-E01-2001:298", "tags": [ "vendor-advisory", "x_refsource_IBM" ], "url": "http://online.securityfocus.com/advisories/3476" }, { "name": "20010725 Telnetd AYT overflow scanner", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/199496" }, { "name": "20010810 ADV/EXP: netkit \u003c=0.17 in.telnetd remote buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/203000" }, { "name": "3064", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3064" }, { "name": "RHSA-2001:100", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "name": "SuSE-SA:2001:029", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "name": "CSSA-2001-SCO.10", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "name": "RHSA-2001:099", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "name": "20020129 Cisco CatOS Telnet Buffer Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "name": "HPSBUX0110-172", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "name": "DSA-075", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-075" }, { "name": "20010718 multiple vendor telnet daemon vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/197804" }, { "name": "CA-2001-21", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "name": "FreeBSD-SA-01:49", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "name": "CSSA-2001-030.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "name": "DSA-070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-070" }, { "name": "20010725 SCO - Telnetd AYT overflow ?", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/199541" }, { "name": "20010801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "name": "NetBSD-SA2001-012", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2001:413", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "name": "MDKSA-2001:068", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "name": "L-131", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "name": "SSRT0745U", "refsource": "COMPAQ", "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "name": "telnetd-option-telrcv-bo(6875)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "name": "809", "refsource": "OSVDB", "url": "http://www.osvdb.org/809" }, { "name": "MSS-OAR-E01-2001:298", "refsource": "IBM", "url": "http://online.securityfocus.com/advisories/3476" }, { "name": "20010725 Telnetd AYT overflow scanner", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/199496" }, { "name": "20010810 ADV/EXP: netkit \u003c=0.17 in.telnetd remote buffer overflow", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/203000" }, { "name": "3064", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3064" }, { "name": "RHSA-2001:100", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "name": "SuSE-SA:2001:029", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "name": "CSSA-2001-SCO.10", "refsource": "CALDERA", "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "name": "RHSA-2001:099", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "name": "20020129 Cisco CatOS Telnet Buffer Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "name": "HPSBUX0110-172", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "name": "DSA-075", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-075" }, { "name": "20010718 multiple vendor telnet daemon vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/197804" }, { "name": "CA-2001-21", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "name": "FreeBSD-SA-01:49", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "name": "CSSA-2001-030.0", "refsource": "CALDERA", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "name": "DSA-070", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-070" }, { "name": "20010725 SCO - Telnetd AYT overflow ?", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/199541" }, { "name": "20010801-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "name": "NetBSD-SA2001-012", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0554", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-07-24T00:00:00", "dateUpdated": "2024-08-08T04:21:38.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0524 (GCVE-0-1999-0524)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2025-03-17 15:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-03-17T15:03:25.141Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "icmp-timestamp(322)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "name": "icmp-netmask(306)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "name": "95", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/95" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "url": "https://support.f5.com/csp/article/K15277" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "icmp-timestamp(322)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "tags": [ "x_refsource_MISC" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "name": "icmp-netmask(306)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "tags": [ "x_refsource_MISC" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "name": "95", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/95" }, { "tags": [ "x_refsource_MISC" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0524", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "icmp-timestamp(322)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "name": "http://descriptions.securescout.com/tc/11010", "refsource": "MISC", "url": "http://descriptions.securescout.com/tc/11010" }, { "name": "icmp-netmask(306)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "name": "http://descriptions.securescout.com/tc/11011", "refsource": "MISC", "url": "http://descriptions.securescout.com/tc/11011" }, { "name": "95", "refsource": "OSVDB", "url": "http://www.osvdb.org/95" }, { "name": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434", "refsource": "MISC", "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0524", "datePublished": "2000-02-04T05:00:00.000Z", "dateReserved": "1999-06-07T00:00:00.000Z", "dateUpdated": "2025-03-17T15:03:25.141Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1067 (GCVE-0-1999-1067)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:52.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970507 Re: SGI Security Advisory 19970501-01-A - Vulnerability in webdist.cgi", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420919\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970507 Re: SGI Security Advisory 19970501-01-A - Vulnerability in webdist.cgi", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420919\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1067", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive system status information, which could be used by remote attackers for information gathering activities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970507 Re: SGI Security Advisory 19970501-01-A - Vulnerability in webdist.cgi", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420919\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1067", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:52.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-2093 (GCVE-0-2002-2093)
Vulnerability from cvelistv5
Published
2005-08-05 04:00
Modified
2024-08-08 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Video Control Panel on SGI O2/IRIX 6.5, when the Default Input is set to "Output Video", allows attackers to access a console session by running videoout then videoin.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:51:17.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3974", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3974" }, { "name": "20020103-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020103-01-I" }, { "name": "irix-o2-vcp-view-information(8016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Video Control Panel on SGI O2/IRIX 6.5, when the Default Input is set to \"Output Video\", allows attackers to access a console session by running videoout then videoin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3974", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3974" }, { "name": "20020103-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020103-01-I" }, { "name": "irix-o2-vcp-view-information(8016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2093", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Video Control Panel on SGI O2/IRIX 6.5, when the Default Input is set to \"Output Video\", allows attackers to access a console session by running videoout then videoin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3974", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3974" }, { "name": "20020103-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020103-01-I" }, { "name": "irix-o2-vcp-view-information(8016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2093", "datePublished": "2005-08-05T04:00:00", "dateReserved": "2005-08-05T00:00:00", "dateUpdated": "2024-08-08T03:51:17.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1131 (GCVE-0-1999-1131)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 and earlier allows attackers to cause a denial of service via a long principal, group, or organization.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.756Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VB-97.12", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/vendor_bulletins/VB-97.12.opengroup" }, { "name": "I-060", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-060.shtml" }, { "name": "19980601-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX" }, { "name": "sgi-osf-dce-dos(1123)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-10-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 and earlier allows attackers to cause a denial of service via a long principal, group, or organization." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VB-97.12", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/vendor_bulletins/VB-97.12.opengroup" }, { "name": "I-060", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/i-060.shtml" }, { "name": "19980601-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX" }, { "name": "sgi-osf-dce-dos(1123)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 and earlier allows attackers to cause a denial of service via a long principal, group, or organization." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VB-97.12", "refsource": "CERT", "url": "http://www.cert.org/vendor_bulletins/VB-97.12.opengroup" }, { "name": "I-060", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/i-060.shtml" }, { "name": "19980601-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980601-01-PX" }, { "name": "sgi-osf-dce-dos(1123)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1123" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1131", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.756Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0796 (GCVE-0-2003-0796)
Vulnerability from cvelistv5
Published
2004-03-10 05:00
Modified
2024-08-08 02:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in rpc.mountd SGI IRIX 6.5.18 through 6.5.22 allows remote attackers to mount from unprivileged ports even with the -n option disabled.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:12.545Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20031102-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "name": "20031102-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "name": "rpcmountd-mount-gain-access(13807)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13807" }, { "name": "9085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9085" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in rpc.mountd SGI IRIX 6.5.18 through 6.5.22 allows remote attackers to mount from unprivileged ports even with the -n option disabled." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20031102-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "name": "20031102-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "name": "rpcmountd-mount-gain-access(13807)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13807" }, { "name": "9085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9085" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in rpc.mountd SGI IRIX 6.5.18 through 6.5.22 allows remote attackers to mount from unprivileged ports even with the -n option disabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20031102-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-01-P.asc" }, { "name": "20031102-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20031102-02-P.asc" }, { "name": "rpcmountd-mount-gain-access(13807)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13807" }, { "name": "9085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9085" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0796", "datePublished": "2004-03-10T05:00:00", "dateReserved": "2003-09-17T00:00:00", "dateUpdated": "2024-08-08T02:05:12.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0677 (GCVE-0-2002-0677)
Vulnerability from cvelistv5
Published
2002-07-12 04:00
Modified
2024-08-08 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CDE ToolTalk database server (ttdbserver) allows remote attackers to overwrite arbitrary memory locations with a zero, and possibly gain privileges, via a file descriptor argument in an AUTH_UNIX procedure call, which is used as a table index by the _TT_ISCLOSE procedure.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:39.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20021102-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021102-02-P" }, { "name": "CSSA-2002-SCO.28", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "name": "CA-2002-20", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "name": "VU#975403", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/975403" }, { "name": "oval:org.mitre.oval:def:15", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15" }, { "name": "oval:org.mitre.oval:def:91", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A91" }, { "name": "20020710 [CORE-20020528] Multiple vulnerabilities in ToolTalk Database server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "name": "oval:org.mitre.oval:def:1099", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1099" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "CDE ToolTalk database server (ttdbserver) allows remote attackers to overwrite arbitrary memory locations with a zero, and possibly gain privileges, via a file descriptor argument in an AUTH_UNIX procedure call, which is used as a table index by the _TT_ISCLOSE procedure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20021102-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021102-02-P" }, { "name": "CSSA-2002-SCO.28", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "name": "CA-2002-20", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "name": "VU#975403", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/975403" }, { "name": "oval:org.mitre.oval:def:15", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15" }, { "name": "oval:org.mitre.oval:def:91", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A91" }, { "name": "20020710 [CORE-20020528] Multiple vulnerabilities in ToolTalk Database server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "name": "oval:org.mitre.oval:def:1099", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1099" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0677", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CDE ToolTalk database server (ttdbserver) allows remote attackers to overwrite arbitrary memory locations with a zero, and possibly gain privileges, via a file descriptor argument in an AUTH_UNIX procedure call, which is used as a table index by the _TT_ISCLOSE procedure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20021102-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021102-02-P" }, { "name": "CSSA-2002-SCO.28", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt" }, { "name": "CA-2002-20", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-20.html" }, { "name": "VU#975403", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/975403" }, { "name": "oval:org.mitre.oval:def:15", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15" }, { "name": "oval:org.mitre.oval:def:91", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A91" }, { "name": "20020710 [CORE-20020528] Multiple vulnerabilities in ToolTalk Database server", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102635906423617\u0026w=2" }, { "name": "oval:org.mitre.oval:def:1099", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1099" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0677", "datePublished": "2002-07-12T04:00:00", "dateReserved": "2002-07-09T00:00:00", "dateUpdated": "2024-08-08T02:56:39.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0149 (GCVE-0-1999-0149)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The wrap CGI program in IRIX allows remote attackers to view arbitrary directory listings via a .. (dot dot) attack.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970501-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "247", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/247" }, { "name": "373", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/373" }, { "name": "http-sgi-wrap(290)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The wrap CGI program in IRIX allows remote attackers to view arbitrary directory listings via a .. (dot dot) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970501-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "247", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/247" }, { "name": "373", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/373" }, { "name": "http-sgi-wrap(290)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0149", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The wrap CGI program in IRIX allows remote attackers to view arbitrary directory listings via a .. (dot dot) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970501-02-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "247", "refsource": "OSVDB", "url": "http://www.osvdb.org/247" }, { "name": "373", "refsource": "BID", "url": "http://www.securityfocus.com/bid/373" }, { "name": "http-sgi-wrap(290)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0149", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1384 (GCVE-0-1999-1384)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows local users to gain root privileges via a Trojan horse .exitops program, which is called by the inst command that is executed by the RemoveSystemTour program.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:03.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19961030 (Another) vulnerability in new SGIs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420095\u0026w=2" }, { "name": "AA-96.08", "tags": [ "third-party-advisory", "x_refsource_AUSCERT", "x_transferred" ], "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul" }, { "name": "irix-systour(7456)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7456.php" }, { "name": "470", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/470" }, { "name": "19961101-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1996-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows local users to gain root privileges via a Trojan horse .exitops program, which is called by the inst command that is executed by the RemoveSystemTour program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-20T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19961030 (Another) vulnerability in new SGIs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=87602167420095\u0026w=2" }, { "name": "AA-96.08", "tags": [ "third-party-advisory", "x_refsource_AUSCERT" ], "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul" }, { "name": "irix-systour(7456)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7456.php" }, { "name": "470", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/470" }, { "name": "19961101-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows local users to gain root privileges via a Trojan horse .exitops program, which is called by the inst command that is executed by the RemoveSystemTour program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19961030 (Another) vulnerability in new SGIs", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=87602167420095\u0026w=2" }, { "name": "AA-96.08", "refsource": "AUSCERT", "url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul" }, { "name": "irix-systour(7456)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7456.php" }, { "name": "470", "refsource": "BID", "url": "http://www.securityfocus.com/bid/470" }, { "name": "19961101-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1384", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:03.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0177 (GCVE-0-2003-0177)
Vulnerability from cvelistv5
Published
2003-08-18 04:00
Modified
2024-09-16 18:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, does not follow "-" entries in the /etc/group file, which may cause subsequent group membership entries to be processed inadvertently.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, does not follow \"-\" entries in the /etc/group file, which may cause subsequent group membership entries to be processed inadvertently." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-08-18T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SGI IRIX 6.5.x through 6.5.20f, and possibly earlier versions, does not follow \"-\" entries in the /etc/group file, which may cause subsequent group membership entries to be processed inadvertently." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030701-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0177", "datePublished": "2003-08-18T04:00:00Z", "dateReserved": "2003-03-28T00:00:00Z", "dateUpdated": "2024-09-16T18:29:45.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0208 (GCVE-0-1999-0208)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rpc.ypupdated (NIS) allows remote users to execute arbitrary commands.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:50.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "rpc.ypupdated (NIS) allows remote users to execute arbitrary commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:57:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rpc.ypupdated (NIS) allows remote users to execute arbitrary commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0208", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:50.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1419 (GCVE-0-2002-1419)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The upgrade of IRIX on Origin 3000 to 6.5.13 through 6.5.16 changes the MAC address of the system, which could modify intended access restrictions that are based on a MAC address.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:27.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-origin-bypass-filtering(9868)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9868.php" }, { "name": "20020805-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I" }, { "name": "5467", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5467" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The upgrade of IRIX on Origin 3000 to 6.5.13 through 6.5.16 changes the MAC address of the system, which could modify intended access restrictions that are based on a MAC address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-origin-bypass-filtering(9868)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9868.php" }, { "name": "20020805-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I" }, { "name": "5467", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5467" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1419", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The upgrade of IRIX on Origin 3000 to 6.5.13 through 6.5.16 changes the MAC address of the system, which could modify intended access restrictions that are based on a MAC address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-origin-bypass-filtering(9868)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9868.php" }, { "name": "20020805-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020805-01-I" }, { "name": "5467", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5467" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1419", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-05T00:00:00", "dateUpdated": "2024-08-08T03:26:27.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0875 (GCVE-0-2002-0875)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in FAM 2.6.8, 2.6.6, and other versions allows unprivileged users to obtain the names of files whose access is restricted to the root group.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:49.210Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SN-02:05", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "name": "RHSA-2005:005", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-005.html" }, { "name": "20000301-03-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20000301-03-I" }, { "name": "sgi-fam-insecure-permissions(9880)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9880.php" }, { "name": "DSA-154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-154" }, { "name": "5487", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5487" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in FAM 2.6.8, 2.6.6, and other versions allows unprivileged users to obtain the names of files whose access is restricted to the root group." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-25T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SN-02:05", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "name": "RHSA-2005:005", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-005.html" }, { "name": "20000301-03-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20000301-03-I" }, { "name": "sgi-fam-insecure-permissions(9880)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9880.php" }, { "name": "DSA-154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-154" }, { "name": "5487", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5487" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in FAM 2.6.8, 2.6.6, and other versions allows unprivileged users to obtain the names of files whose access is restricted to the root group." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SN-02:05", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "name": "RHSA-2005:005", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-005.html" }, { "name": "20000301-03-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20000301-03-I" }, { "name": "sgi-fam-insecure-permissions(9880)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9880.php" }, { "name": "DSA-154", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-154" }, { "name": "5487", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5487" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0875", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-08-16T00:00:00", "dateUpdated": "2024-08-08T03:03:49.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0959 (GCVE-0-1999-0959)
Vulnerability from cvelistv5
Published
2000-07-12 04:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
IRIX startmidi program allows local users to modify arbitrary files via a symlink attack.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "name": "469", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/469" }, { "name": "irix-startmidi-file-creation(1634)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634" }, { "name": "8447", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8447" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "IRIX startmidi program allows local users to modify arbitrary files via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980301-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "name": "469", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/469" }, { "name": "irix-startmidi-file-creation(1634)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634" }, { "name": "8447", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8447" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0959", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IRIX startmidi program allows local users to modify arbitrary files via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980301-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980301-01-PX" }, { "name": "469", "refsource": "BID", "url": "http://www.securityfocus.com/bid/469" }, { "name": "irix-startmidi-file-creation(1634)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634" }, { "name": "8447", "refsource": "OSVDB", "url": "http://www.osvdb.org/8447" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0959", "datePublished": "2000-07-12T04:00:00", "dateReserved": "1999-12-08T00:00:00", "dateUpdated": "2024-08-01T16:55:29.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1409 (GCVE-0-1999-1409)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The at program in IRIX 6.2 and NetBSD 1.3.2 and earlier allows local users to read portions of arbitrary files by submitting the file to at with the -f argument, which generates error messages that at sends to the user via e-mail.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:11:03.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "331", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/331" }, { "name": "19980703 more about \u0027at\u0027", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html" }, { "name": "NetBSD-SA1998-004", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc" }, { "name": "at-f-read-files(7577)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7577.php" }, { "name": "19980805 irix-6.2 \"at -f\" vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=90233906612929\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The at program in IRIX 6.2 and NetBSD 1.3.2 and earlier allows local users to read portions of arbitrary files by submitting the file to at with the -f argument, which generates error messages that at sends to the user via e-mail." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "331", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/331" }, { "name": "19980703 more about \u0027at\u0027", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html" }, { "name": "NetBSD-SA1998-004", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc" }, { "name": "at-f-read-files(7577)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7577.php" }, { "name": "19980805 irix-6.2 \"at -f\" vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=90233906612929\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1409", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The at program in IRIX 6.2 and NetBSD 1.3.2 and earlier allows local users to read portions of arbitrary files by submitting the file to at with the -f argument, which generates error messages that at sends to the user via e-mail." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "331", "refsource": "BID", "url": "http://www.securityfocus.com/bid/331" }, { "name": "19980703 more about \u0027at\u0027", "refsource": "BUGTRAQ", "url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html" }, { "name": "NetBSD-SA1998-004", "refsource": "NETBSD", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc" }, { "name": "at-f-read-files(7577)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7577.php" }, { "name": "19980805 irix-6.2 \"at -f\" vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=90233906612929\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1409", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:11:03.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0135 (GCVE-0-2004-0135)
Vulnerability from cvelistv5
Published
2004-06-23 04:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The syssgi SGI_IOPROBE system call in IRIX 6.5.20 through 6.5.24 allows local users to gain privileges by reading and writing to kernel memory.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7122", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7122" }, { "name": "irix-sgiioprobe-gain-privileges(16413)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16413" }, { "name": "20040601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11872" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The syssgi SGI_IOPROBE system call in IRIX 6.5.20 through 6.5.24 allows local users to gain privileges by reading and writing to kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7122", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7122" }, { "name": "irix-sgiioprobe-gain-privileges(16413)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16413" }, { "name": "20040601-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11872" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The syssgi SGI_IOPROBE system call in IRIX 6.5.20 through 6.5.24 allows local users to gain privileges by reading and writing to kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7122", "refsource": "OSVDB", "url": "http://www.osvdb.org/7122" }, { "name": "irix-sgiioprobe-gain-privileges(16413)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16413" }, { "name": "20040601-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040601-01-P.asc" }, { "name": "11872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11872" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0135", "datePublished": "2004-06-23T04:00:00", "dateReserved": "2004-02-11T00:00:00", "dateUpdated": "2024-08-08T00:10:03.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0039 (GCVE-0-1999-0039)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-09-12 14:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.773Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970501-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "http-sgi-webdist(333)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333" }, { "name": "CA-1997-12", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-1997-12.html" }, { "name": "374", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/374" }, { "name": "235", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/235" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "irix", "vendor": "sgi", "versions": [ { "status": "affected", "version": "0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0039", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T15:36:17.863572Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-12T14:37:05.701Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970501-02-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "http-sgi-webdist(333)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333" }, { "name": "CA-1997-12", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-1997-12.html" }, { "name": "374", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/374" }, { "name": "235", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/235" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970501-02-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX" }, { "name": "http-sgi-webdist(333)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333" }, { "name": "CA-1997-12", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-1997-12.html" }, { "name": "374", "refsource": "BID", "url": "http://www.securityfocus.com/bid/374" }, { "name": "235", "refsource": "OSVDB", "url": "http://www.osvdb.org/235" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0039", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-09-12T14:37:05.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1492 (GCVE-0-1999-1492)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sgi-diskperf(2103)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2103" }, { "name": "348", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/348" }, { "name": "sgi-diskalign(2104)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104" }, { "name": "19980502-01-P3030", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-05-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sgi-diskperf(2103)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2103" }, { "name": "348", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/348" }, { "name": "sgi-diskalign(2104)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104" }, { "name": "19980502-01-P3030", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitrary root owned files, leading to root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sgi-diskperf(2103)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2103" }, { "name": "348", "refsource": "BID", "url": "http://www.securityfocus.com/bid/348" }, { "name": "sgi-diskalign(2104)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2104" }, { "name": "19980502-01-P3030", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1492", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0018 (GCVE-0-1999-0018)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in statd allows root privileges.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "127", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/127" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in statd allows root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "127", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/127" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0018", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in statd allows root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "127", "refsource": "BID", "url": "http://www.securityfocus.com/bid/127" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0018", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1890 (GCVE-0-2004-1890)
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 01:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via the PORT mode.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:07:48.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-ftpd-port-dos(15723)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15723" }, { "name": "10037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10037" }, { "name": "20040401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via the PORT mode." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-ftpd-port-dos(15723)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15723" }, { "name": "10037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10037" }, { "name": "20040401-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1890", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in ftpd in SGI IRIX 6.5.20 through 6.5.23 allows remote attackers to cause a denial of service (hang) via the PORT mode." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-ftpd-port-dos(15723)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15723" }, { "name": "10037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10037" }, { "name": "20040401-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040401-01-P.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1890", "datePublished": "2005-05-10T04:00:00", "dateReserved": "2005-05-04T00:00:00", "dateUpdated": "2024-08-08T01:07:48.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-1221 (GCVE-0-2000-1221)
Vulnerability from cvelistv5
Published
2005-04-21 04:00
Modified
2024-08-08 05:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modifying the DNS for the attacking IP.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:45:37.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000109 lpr -- access control problem and root exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2000/20000109" }, { "name": "A010800-v", "tags": [ "vendor-advisory", "x_refsource_ATSTAKE", "x_transferred" ], "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "name": "927", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/927" }, { "name": "RHSA-2000:002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2000-002.html" }, { "name": "VU#30308", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/30308" }, { "name": "20021104-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "name": "20000108 Quadruple Inverted Backflip", "tags": [ "vendor-advisory", "x_refsource_L0PHT", "x_transferred" ], "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "name": "redhat-lpd-auth(3840)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modifying the DNS for the attacking IP." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000109 lpr -- access control problem and root exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2000/20000109" }, { "name": "A010800-v", "tags": [ "vendor-advisory", "x_refsource_ATSTAKE" ], "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "name": "927", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/927" }, { "name": "RHSA-2000:002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2000-002.html" }, { "name": "VU#30308", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/30308" }, { "name": "20021104-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "name": "20000108 Quadruple Inverted Backflip", "tags": [ "vendor-advisory", "x_refsource_L0PHT" ], "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "name": "redhat-lpd-auth(3840)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1221", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modifying the DNS for the attacking IP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000109 lpr -- access control problem and root exploit", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2000/20000109" }, { "name": "A010800-v", "refsource": "ATSTAKE", "url": "http://www.atstake.com/research/advisories/2000/lpd_advisory.txt" }, { "name": "927", "refsource": "BID", "url": "http://www.securityfocus.com/bid/927" }, { "name": "RHSA-2000:002", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2000-002.html" }, { "name": "VU#30308", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/30308" }, { "name": "20021104-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021104-01-P" }, { "name": "20000108 Quadruple Inverted Backflip", "refsource": "L0PHT", "url": "http://www.l0pht.com/advisories/lpd_advisory" }, { "name": "redhat-lpd-auth(3840)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3840" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1221", "datePublished": "2005-04-21T04:00:00", "dateReserved": "2005-04-21T00:00:00", "dateUpdated": "2024-08-08T05:45:37.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0035 (GCVE-0-1999-0035)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Race condition in signal handling routine in ftpd, allowing read/write arbitrary files.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.758Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Race condition in signal handling routine in ftpd, allowing read/write arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:28:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0035", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in signal handling routine in ftpd, allowing read/write arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0035", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.758Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0042 (GCVE-0-2002-0042)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows local users to cause a denial of service (hang) by creating a file that is not properly processed by XFS.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4511", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4511" }, { "name": "irix-xfs-dos(8839)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8839.php" }, { "name": "20020402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows local users to cause a denial of service (hang) by creating a file that is not properly processed by XFS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4511", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4511" }, { "name": "irix-xfs-dos(8839)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8839.php" }, { "name": "20020402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows local users to cause a denial of service (hang) by creating a file that is not properly processed by XFS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4511", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4511" }, { "name": "irix-xfs-dos(8839)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8839.php" }, { "name": "20020402-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0042", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-01-16T00:00:00", "dateUpdated": "2024-08-08T02:35:17.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0949 (GCVE-0-1999-0949)
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in canuum program for Canna input system allows local users to gain root privileges.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "757", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/757" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in canuum program for Canna input system allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-10-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "757", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/757" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0949", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in canuum program for Canna input system allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "757", "refsource": "BID", "url": "http://www.securityfocus.com/bid/757" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0949", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-12-08T00:00:00", "dateUpdated": "2024-08-01T16:55:29.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0652 (GCVE-0-2002-0652)
Vulnerability from cvelistv5
Published
2002-07-01 04:00
Modified
2024-08-08 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
xfsmd for IRIX 6.5 through 6.5.16 allows remote attackers to execute arbitrary code via shell metacharacters that are not properly filtered from several calls to the popen() function, such as export_fs().
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020606-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "name": "20020605-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "xfsmd for IRIX 6.5 through 6.5.16 allows remote attackers to execute arbitrary code via shell metacharacters that are not properly filtered from several calls to the popen() function, such as export_fs()." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020606-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "name": "20020605-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0652", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xfsmd for IRIX 6.5 through 6.5.16 allows remote attackers to execute arbitrary code via shell metacharacters that are not properly filtered from several calls to the popen() function, such as export_fs()." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020606-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I" }, { "name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102459162909825\u0026w=2" }, { "name": "20020605-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0652", "datePublished": "2002-07-01T04:00:00", "dateReserved": "2002-06-30T00:00:00", "dateUpdated": "2024-08-08T02:56:38.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0174 (GCVE-0-2002-0174)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
nsd on SGI IRIX before 6.5.11 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the nsd.dump file.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:42:29.184Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4655", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4655" }, { "name": "irix-nsd-symlink(8981)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8981.php" }, { "name": "20020501-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020501-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-01T00:00:00", "descriptions": [ { "lang": "en", "value": "nsd on SGI IRIX before 6.5.11 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the nsd.dump file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4655", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4655" }, { "name": "irix-nsd-symlink(8981)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8981.php" }, { "name": "20020501-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020501-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "nsd on SGI IRIX before 6.5.11 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the nsd.dump file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4655", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4655" }, { "name": "irix-nsd-symlink(8981)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8981.php" }, { "name": "20020501-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020501-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0174", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-04-11T00:00:00", "dateUpdated": "2024-08-08T02:42:29.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0248 (GCVE-0-2001-0248)
Vulnerability from cvelistv5
Published
2001-05-24 04:00
Modified
2024-08-08 04:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in FTP server in HPUX 11 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the STAT command, which uses glob to generate long strings.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:14:06.960Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI", "x_transferred" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "2552", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2552" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in FTP server in HPUX 11 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the STAT command, which uses glob to generate long strings." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "2552", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2552" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0248", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in FTP server in HPUX 11 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the STAT command, which uses glob to generate long strings." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "refsource": "NAI", "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "2552", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2552" }, { "name": "CA-2001-07", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "ftp-glob-expansion(6332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0248", "datePublished": "2001-05-24T04:00:00", "dateReserved": "2001-03-22T00:00:00", "dateUpdated": "2024-08-08T04:14:06.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1102 (GCVE-0-1999-1102)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows local users to create or overwrite arbitrary files via a symlink attack that is triggered after invoking lpr 1000 times.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr" }, { "name": "19940307 8lgm Advisory Releases", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.aenigma.net/resources/maillist/bugtraq/1994/0091.htm" }, { "name": "E-25a", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-25.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1991-08-19T00:00:00", "descriptions": [ { "lang": "en", "value": "lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows local users to create or overwrite arbitrary files via a symlink attack that is triggered after invoking lpr 1000 times." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr" }, { "name": "19940307 8lgm Advisory Releases", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.aenigma.net/resources/maillist/bugtraq/1994/0091.htm" }, { "name": "E-25a", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://ciac.llnl.gov/ciac/bulletins/e-25.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1102", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows local users to create or overwrite arbitrary files via a symlink attack that is triggered after invoking lpr 1000 times." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr", "refsource": "MISC", "url": "http://www.phreak.org/archives/security/8lgm/8lgm.lpr" }, { "name": "19940307 8lgm Advisory Releases", "refsource": "BUGTRAQ", "url": "http://www.aenigma.net/resources/maillist/bugtraq/1994/0091.htm" }, { "name": "E-25a", "refsource": "CIAC", "url": "http://ciac.llnl.gov/ciac/bulletins/e-25.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1102", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0173 (GCVE-0-2002-0173)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:42:28.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5359", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5359" }, { "name": "irix-cpr-bo(8959)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8959.php" }, { "name": "4644", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4644" }, { "name": "20020409-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020409-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5359", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5359" }, { "name": "irix-cpr-bo(8959)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8959.php" }, { "name": "4644", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4644" }, { "name": "20020409-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020409-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5359", "refsource": "OSVDB", "url": "http://www.osvdb.org/5359" }, { "name": "irix-cpr-bo(8959)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8959.php" }, { "name": "4644", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4644" }, { "name": "20020409-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020409-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0173", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-04-11T00:00:00", "dateUpdated": "2024-08-08T02:42:28.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0798 (GCVE-0-2000-0798)
Vulnerability from cvelistv5
Published
2000-09-21 04:00
Modified
2024-08-08 05:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The truncate function in IRIX 6.x does not properly check for privileges when the file is in the xfs file system, which allows local users to delete the contents of arbitrary files.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "8569", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8569" }, { "name": "1540", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1540" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The truncate function in IRIX 6.x does not properly check for privileges when the file is in the xfs file system, which allows local users to delete the contents of arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-06-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "8569", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8569" }, { "name": "1540", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1540" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558%40ix.put.poznan.pl" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0798", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The truncate function in IRIX 6.x does not properly check for privileges when the file is in the xfs file system, which allows local users to delete the contents of arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "8569", "refsource": "OSVDB", "url": "http://www.osvdb.org/8569" }, { "name": "1540", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1540" }, { "name": "20000802 [LSD] some unpublished LSD exploit codes", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200008021924.e72JOVs12558@ix.put.poznan.pl" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0798", "datePublished": "2000-09-21T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0049 (GCVE-0-1999-0049)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Csetup under IRIX allows arbitrary file creation or overwriting.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Csetup under IRIX allows arbitrary file creation or overwriting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:32:15", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0049", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Csetup under IRIX allows arbitrary file creation or overwriting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0049", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0313 (GCVE-0-1999-0313)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:52.029Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "214", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/214" }, { "name": "sgi-disk-bandwidth(1441)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441" }, { "name": "936", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/936" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/213/exploit" }, { "name": "19980701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "214", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/214" }, { "name": "sgi-disk-bandwidth(1441)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441" }, { "name": "936", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/936" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/213/exploit" }, { "name": "19980701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "214", "refsource": "BID", "url": "http://www.securityfocus.com/bid/214" }, { "name": "sgi-disk-bandwidth(1441)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1441" }, { "name": "936", "refsource": "OSVDB", "url": "http://www.osvdb.org/936" }, { "name": "http://www.securityfocus.com/bid/213/exploit", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/213/exploit" }, { "name": "19980701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0313", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:52.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0473 (GCVE-0-2003-0473)
Vulnerability from cvelistv5
Published
2003-06-28 04:00
Modified
2024-08-08 01:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the IPv6 capability in IRIX 6.5.19 causes snoop to process packets as the root user, with unknown implications.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:10.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030607-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "name": "irix-snoop-gain-privileges(12677)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677" }, { "name": "8586", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/8586" }, { "name": "8029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8029" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the IPv6 capability in IRIX 6.5.19 causes snoop to process packets as the root user, with unknown implications." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030607-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "name": "irix-snoop-gain-privileges(12677)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677" }, { "name": "8586", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/8586" }, { "name": "8029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8029" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0473", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the IPv6 capability in IRIX 6.5.19 causes snoop to process packets as the root user, with unknown implications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030607-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P" }, { "name": "irix-snoop-gain-privileges(12677)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677" }, { "name": "8586", "refsource": "OSVDB", "url": "http://www.osvdb.org/8586" }, { "name": "8029", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8029" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0473", "datePublished": "2003-06-28T04:00:00", "dateReserved": "2003-06-26T00:00:00", "dateUpdated": "2024-08-08T01:58:10.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0331 (GCVE-0-2001-0331)
Vulnerability from cvelistv5
Published
2001-09-18 04:00
Modified
2024-08-29 15:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T16:21:19.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1822", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1822" }, { "name": "VU#258632", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/258632" }, { "name": "irix-espd-bo(6502)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502" }, { "name": "20010501-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010501-01-P" }, { "name": "20010509 Remote Buffer Overflow Vulnerability in IRIX Embedded Support Partner Infrastructure", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://xforce.iss.net/alerts/advise76.php" }, { "name": "2714", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2714" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2001-0331", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T15:50:47.972234Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T15:50:57.052Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-08T16:14:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1822", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1822" }, { "name": "VU#258632", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/258632" }, { "name": "irix-espd-bo(6502)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502" }, { "name": "20010501-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010501-01-P" }, { "name": "20010509 Remote Buffer Overflow Vulnerability in IRIX Embedded Support Partner Infrastructure", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://xforce.iss.net/alerts/advise76.php" }, { "name": "2714", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2714" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in IRIX 6.5.8 and earlier allows remote attackers to execute arbitrary commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1822", "refsource": "OSVDB", "url": "http://www.osvdb.org/1822" }, { "name": "VU#258632", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/258632" }, { "name": "irix-espd-bo(6502)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6502" }, { "name": "20010501-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010501-01-P" }, { "name": "20010509 Remote Buffer Overflow Vulnerability in IRIX Embedded Support Partner Infrastructure", "refsource": "ISS", "url": "http://xforce.iss.net/alerts/advise76.php" }, { "name": "2714", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2714" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0331", "datePublished": "2001-09-18T04:00:00", "dateReserved": "2001-05-08T00:00:00", "dateUpdated": "2024-08-29T15:50:57.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0028 (GCVE-0-1999-0028)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
root privileges via buffer overflow in login/scheme command on SGI IRIX systems.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.731Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in login/scheme command on SGI IRIX systems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:27:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "root privileges via buffer overflow in login/scheme command on SGI IRIX systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0028", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1039 (GCVE-0-1999-1039)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local user to create root-owned files leading to a root compromise.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980502-01-P3030", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-05-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local user to create root-owned files leading to a root compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980502-01-P3030", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local user to create root-owned files leading to a root compromise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980502-01-P3030", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19980502-01-P3030" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1039", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T16:55:29.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0172 (GCVE-0-2002-0172)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with insecure default permissions (644), which could allow a local user to cause a denial of service (traffic disruption).
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:42:27.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-ipfilter-dos(8960)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8960.php" }, { "name": "4648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4648" }, { "name": "VU#770891", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/770891" }, { "name": "4695", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/4695" }, { "name": "20020408-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with insecure default permissions (644), which could allow a local user to cause a denial of service (traffic disruption)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-ipfilter-dos(8960)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8960.php" }, { "name": "4648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4648" }, { "name": "VU#770891", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/770891" }, { "name": "4695", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/4695" }, { "name": "20020408-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with insecure default permissions (644), which could allow a local user to cause a denial of service (traffic disruption)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-ipfilter-dos(8960)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8960.php" }, { "name": "4648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4648" }, { "name": "VU#770891", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/770891" }, { "name": "4695", "refsource": "OSVDB", "url": "http://www.osvdb.org/4695" }, { "name": "20020408-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0172", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-04-11T00:00:00", "dateUpdated": "2024-08-08T02:42:27.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-2002 (GCVE-0-2004-2002)
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 01:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in SGI IRIX 6.5 through 6.5.22m allows remote attackers to cause a denial of service via a certain UDP packet.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:15:01.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "irix-udp-dos(16158)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16158" }, { "name": "20040502-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "10287", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10287" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in SGI IRIX 6.5 through 6.5.22m allows remote attackers to cause a denial of service via a certain UDP packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "irix-udp-dos(16158)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16158" }, { "name": "20040502-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "10287", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10287" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2002", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in SGI IRIX 6.5 through 6.5.22m allows remote attackers to cause a denial of service via a certain UDP packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "irix-udp-dos(16158)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16158" }, { "name": "20040502-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "10287", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10287" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2002", "datePublished": "2005-05-10T04:00:00", "dateReserved": "2005-05-04T00:00:00", "dateUpdated": "2024-08-08T01:15:01.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1116 (GCVE-0-1999-1116)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.746Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "462", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/462" }, { "name": "1009", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1009" }, { "name": "19970503-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX" }, { "name": "sgi-runpriv(2108)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "462", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/462" }, { "name": "1009", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1009" }, { "name": "19970503-01-PX", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX" }, { "name": "sgi-runpriv(2108)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1116", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "462", "refsource": "BID", "url": "http://www.securityfocus.com/bid/462" }, { "name": "1009", "refsource": "OSVDB", "url": "http://www.osvdb.org/1009" }, { "name": "19970503-01-PX", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX" }, { "name": "sgi-runpriv(2108)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2108" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1116", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0025 (GCVE-0-1999-0025)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
root privileges via buffer overflow in df command on SGI IRIX systems.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:56.742Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#20851", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/20851" }, { "name": "df-bo(440)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440" }, { "name": "346", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/346" }, { "name": "CA-1997-21", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-1997-21.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "root privileges via buffer overflow in df command on SGI IRIX systems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#20851", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/20851" }, { "name": "df-bo(440)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440" }, { "name": "346", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/346" }, { "name": "CA-1997-21", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-1997-21.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "root privileges via buffer overflow in df command on SGI IRIX systems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#20851", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/20851" }, { "name": "df-bo(440)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440" }, { "name": "346", "refsource": "BID", "url": "http://www.securityfocus.com/bid/346" }, { "name": "CA-1997-21", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-1997-21.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0025", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:56.742Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0692 (GCVE-0-1999-0692)
Vulnerability from cvelistv5
Published
2000-01-04 05:00
Modified
2024-08-01 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The default configuration of the Array Services daemon (arrayd) disables authentication, allowing remote users to gain root privileges.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:37.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19990701-01-P" }, { "name": "J-052", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The default configuration of the Array Services daemon (arrayd) disables authentication, allowing remote users to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990701-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/19990701-01-P" }, { "name": "J-052", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0692", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration of the Array Services daemon (arrayd) disables authentication, allowing remote users to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990701-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/19990701-01-P" }, { "name": "J-052", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/j-052.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0692", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:37.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0134 (GCVE-0-2004-0134)
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
cpr (libcpr) in SGI IRIX before 6.5.25 allows local users to gain privileges by loading a user provided library while restarting the checkpointed process.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040507-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040507-01-P.asc" }, { "name": "10418", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10418" }, { "name": "irix-cpr-gain-privileges(16259)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16259" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-26T00:00:00", "descriptions": [ { "lang": "en", "value": "cpr (libcpr) in SGI IRIX before 6.5.25 allows local users to gain privileges by loading a user provided library while restarting the checkpointed process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040507-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040507-01-P.asc" }, { "name": "10418", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10418" }, { "name": "irix-cpr-gain-privileges(16259)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16259" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "cpr (libcpr) in SGI IRIX before 6.5.25 allows local users to gain privileges by loading a user provided library while restarting the checkpointed process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040507-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040507-01-P.asc" }, { "name": "10418", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10418" }, { "name": "irix-cpr-gain-privileges(16259)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16259" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0134", "datePublished": "2004-06-03T04:00:00", "dateReserved": "2004-02-11T00:00:00", "dateUpdated": "2024-08-08T00:10:03.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0464 (GCVE-0-2005-0464)
Vulnerability from cvelistv5
Published
2005-04-08 04:00
Modified
2024-08-07 21:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
gr_osview in SGI IRIX 6.5.22, and possibly other 6.5 versions, does not drop privileges when opening description files while in debug mode, which allows local users to read a line from arbitrary files via the -d and -D options, which prints the line as a formatting error.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:13:54.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "15351", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/15351" }, { "name": "1013662", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013662" }, { "name": "20050402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "name": "20050407 SGI IRIX gr_osview Information Disclosure Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=226\u0026type=vulnerabilities" }, { "name": "14875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14875" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "gr_osview in SGI IRIX 6.5.22, and possibly other 6.5 versions, does not drop privileges when opening description files while in debug mode, which allows local users to read a line from arbitrary files via the -d and -D options, which prints the line as a formatting error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-04-18T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "15351", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/15351" }, { "name": "1013662", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013662" }, { "name": "20050402-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "name": "20050407 SGI IRIX gr_osview Information Disclosure Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=226\u0026type=vulnerabilities" }, { "name": "14875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14875" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0464", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "gr_osview in SGI IRIX 6.5.22, and possibly other 6.5 versions, does not drop privileges when opening description files while in debug mode, which allows local users to read a line from arbitrary files via the -d and -D options, which prints the line as a formatting error." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "15351", "refsource": "OSVDB", "url": "http://www.osvdb.org/15351" }, { "name": "1013662", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013662" }, { "name": "20050402-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20050402-01-P" }, { "name": "20050407 SGI IRIX gr_osview Information Disclosure Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=226\u0026type=vulnerabilities" }, { "name": "14875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14875" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0464", "datePublished": "2005-04-08T04:00:00", "dateReserved": "2005-02-18T00:00:00", "dateUpdated": "2024-08-07T21:13:54.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-2185 (GCVE-0-2002-2185)
Vulnerability from cvelistv5
Published
2005-11-16 21:17
Modified
2024-08-08 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:51:17.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2006:0140", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "name": "18684", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18684" }, { "name": "igmp-spoofed-report-dos(9436)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9436" }, { "name": "oval:org.mitre.oval:def:10736", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10736" }, { "name": "20020901-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A" }, { "name": "RHSA-2006:0101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html" }, { "name": "FLSA:157459-2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "FLSA:157459-4", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded" }, { "name": "5020", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5020" }, { "name": "20020614 IGMP denial of service vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/276968" }, { "name": "RHSA-2006:0190", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "18510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18510" }, { "name": "FLSA:157459-1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cs.ucsb.edu/~krishna/igmp_dos/" }, { "name": "FLSA:157459-3", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "RHSA-2006:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "18562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18562" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2006:0140", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "name": "18684", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18684" }, { "name": "igmp-spoofed-report-dos(9436)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9436" }, { "name": "oval:org.mitre.oval:def:10736", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10736" }, { "name": "20020901-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A" }, { "name": "RHSA-2006:0101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html" }, { "name": "FLSA:157459-2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "FLSA:157459-4", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded" }, { "name": "5020", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5020" }, { "name": "20020614 IGMP denial of service vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/276968" }, { "name": "RHSA-2006:0190", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "18510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18510" }, { "name": "FLSA:157459-1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cs.ucsb.edu/~krishna/igmp_dos/" }, { "name": "FLSA:157459-3", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "RHSA-2006:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "18562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18562" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2185", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target\u0027s Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2006:0140", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html" }, { "name": "18684", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18684" }, { "name": "igmp-spoofed-report-dos(9436)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9436" }, { "name": "oval:org.mitre.oval:def:10736", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10736" }, { "name": "20020901-01-A", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A" }, { "name": "RHSA-2006:0101", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html" }, { "name": "FLSA:157459-2", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "name": "FLSA:157459-4", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded" }, { "name": "5020", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5020" }, { "name": "20020614 IGMP denial of service vulnerability", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/276968" }, { "name": "RHSA-2006:0190", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { "name": "18510", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18510" }, { "name": "FLSA:157459-1", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "name": "http://www.cs.ucsb.edu/~krishna/igmp_dos/", "refsource": "MISC", "url": "http://www.cs.ucsb.edu/~krishna/igmp_dos/" }, { "name": "FLSA:157459-3", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" }, { "name": "RHSA-2006:0191", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { "name": "18562", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18562" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2185", "datePublished": "2005-11-16T21:17:00", "dateReserved": "2005-11-16T00:00:00", "dateUpdated": "2024-08-08T03:51:17.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0038 (GCVE-0-1999-0038)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-09-12 14:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in xlock program allows local users to execute commands as root.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:xlock:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "xlock", "vendor": "ibm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0038", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T14:24:32.065476Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-12T14:37:48.860Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in xlock program allows local users to execute commands as root." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:29:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0038", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in xlock program allows local users to execute commands as root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0038", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-09-12T14:37:48.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }