Vulnerabilities > SGI > Irix > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
1997-01-04 CVE-1999-1120 Unspecified vulnerability in SGI Irix
netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges.
local
low complexity
sgi
4.6
1996-12-05 CVE-1999-1401 Unspecified vulnerability in SGI Irix
Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook).
local
low complexity
sgi
4.6
1996-12-03 CVE-1999-0044 Unspecified vulnerability in SGI Irix
fsdump command in IRIX allows local users to obtain root access by modifying sensitive files.
local
low complexity
sgi
7.2
1996-10-30 CVE-1999-1384 Unspecified vulnerability in SGI Irix
Indigo Magic System Tour in the SGI system tour package (systour) for IRIX 5.x through 6.3 allows local users to gain root privileges via a Trojan horse .exitops program, which is called by the inst command that is executed by the RemoveSystemTour program.
local
low complexity
sgi
7.2
1996-10-25 CVE-1999-0032 Buffer overflow in lpr, as used in BSD-based systems including Linux, allows local users to execute arbitrary code as root via a long -C (classification) command line option.
local
low complexity
sgi bsdi freebsd next sun
7.2
1996-07-03 CVE-1999-0022 Local user gains root privileges via buffer overflow in rdist, via expstr() function.
local
low complexity
sgi bsdi freebsd hp ibm sun
7.2
1996-01-03 CVE-1999-1319 Unspecified vulnerability in SGI Irix
Vulnerability in object server program in SGI IRIX 5.2 through 6.1 allows remote attackers to gain root privileges in certain configurations.
network
low complexity
sgi
critical
10.0
1995-10-13 CVE-1999-0073 Telnet allows a remote client to specify environment variables including LD_LIBRARY_PATH, allowing an attacker to bypass the normal system libraries and gain root access.
network
low complexity
sgi digital
critical
10.0
1995-03-03 CVE-1999-1243 Unspecified vulnerability in SGI Irix
SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.
local
low complexity
sgi
4.6
1994-08-09 CVE-1999-1494 Unspecified vulnerability in SGI Irix
colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local attackers to read arbitrary files via the -text argument.
local
low complexity
sgi
2.1