Vulnerability Name:

CVE-2000-1193 (CCN-4284)

Assigned:2000-04-12
Published:2000-04-12
Updated:2017-10-10
Summary:Performance Metrics Collector Daemon (PMCD) in Performance Copilot in IRIX 6.x allows remote attackers to cause a denial of service (resource exhaustion) via an extremely long string to the PMCD port.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: SGI Security Advisory 20020407-01-I
pmcd Denial of Service vulnerability

Source: SGI
Type: UNKNOWN
20020407-01-I

Source: BUGTRAQ
Type: Patch, Vendor Advisory
20000412 Performance Copilot for IRIX 6.5

Source: CCN
Type: BugTraq Mailing List, Wed Apr 12 2000 - 18:16:24 CDT
Performance Copilot for IRIX 6.5

Source: MITRE
Type: CNA
CVE-2000-1193

Source: CCN
Type: OSVDB ID: 2069
IRIX Performance Co-Pilot Remote DoS

Source: CCN
Type: BID-4642
IRIX Performance Co-Pilot Remote Denial of Service Vulnerability

Source: XF
Type: UNKNOWN
irix-pcp-pmcd-dos(4284)

Source: XF
Type: UNKNOWN
irix-pcp-pmcd-dos(4284)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.7:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.5:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.6:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.8:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.9:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sgi irix 6.3
    sgi irix 6.4
    sgi irix 6.5
    sgi irix 6.3
    sgi irix 6.4
    sgi irix 6.5
    sgi irix 6.5.1
    sgi irix 6.5.2
    sgi irix 6.5.3
    sgi irix 6.5.4
    sgi irix 6.5.7
    sgi irix 6.5.5
    sgi irix 6.5.6
    sgi irix 6.5.8
    sgi irix 6.5.9
    sgi irix 6.5.10