Vulnerabilities > CVE-1999-1114 - Unspecified vulnerability in SGI Irix

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
sgi
exploit available

Summary

Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other operating systems, allows local users to gain root privileges.

Exploit-Db

descriptionSGI IRIX 6.4 suid_exec Vulnerability. CVE-1999-1114. Local exploit for irix platform
idEDB-ID:19353
last seen2016-02-02
modified1996-12-02
published1996-12-02
reporterYuri Volobuev
sourcehttps://www.exploit-db.com/download/19353/
titleSGI IRIX <= 6.4 suid_exec Vulnerability