CVE Vulnerabilities

CVE-1999-1243

Published: Mar 03, 1995 | Modified: Oct 10, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local users to modify permissions for arbitrary files and gain privileges.

Affected Software

Name Vendor Start Version End Version
Irix Sgi 5.2 5.2
Irix Sgi 6.0 6.0
Irix Sgi * 6.0.1

References