Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2017-3510

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zones virtualized NIC driver). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to...

9.6CVSS

7.2AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3551

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Smartcard Libraries). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise...

6.6CVSS

6.7AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3623

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC). For supported versions that are affected see note. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Solaris. While the.....

10CVSS

9.1AI Score

0.912EPSS

2017-04-24 07:59 PM
128
cve
cve

CVE-2016-4483

The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of...

7.5CVSS

7.6AI Score

0.005EPSS

2017-04-11 04:59 PM
83
4
cve
cve

CVE-2017-3276

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zones virtualized block driver). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris...

5.7CVSS

7.1AI Score

0.0004EPSS

2017-01-27 10:59 PM
17
cve
cve

CVE-2017-3301

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

3.3CVSS

6.1AI Score

0.001EPSS

2017-01-27 10:59 PM
18
cve
cve

CVE-2016-8330

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Solaris. Successful...

3.7CVSS

6.2AI Score

0.002EPSS

2017-01-27 10:59 PM
19
cve
cve

CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+...

7.8CVSS

8AI Score

0.008EPSS

2016-12-13 10:59 PM
73
cve
cve

CVE-2016-5690

The ReadDCMImage function in DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact via vectors involving the for statement in computing the pixel scaling...

9.8CVSS

9.2AI Score

0.021EPSS

2016-12-13 03:59 PM
74
cve
cve

CVE-2016-5688

The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an...

8.1CVSS

8.5AI Score

0.008EPSS

2016-12-13 03:59 PM
71
4
cve
cve

CVE-2016-5687

The VerticalFilter function in the DDS coder in ImageMagick before 6.9.4-3 and 7.x before 7.0.1-4 allows remote attackers to have unspecified impact via a crafted DDS file, which triggers an out-of-bounds...

9.8CVSS

9.1AI Score

0.007EPSS

2016-12-13 03:59 PM
67
cve
cve

CVE-2016-5691

The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of validation of (1) pixel.red, (2) pixel.green, and (3)...

9.8CVSS

9.3AI Score

0.01EPSS

2016-12-13 03:59 PM
79
cve
cve

CVE-2016-5689

The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of NULL pointer...

9.8CVSS

9.3AI Score

0.027EPSS

2016-12-13 03:59 PM
75
cve
cve

CVE-2016-5842

MagickCore/property.c in ImageMagick before 7.0.2-1 allows remote attackers to obtain sensitive memory information via vectors involving the q variable, which triggers an out-of-bounds...

7.5CVSS

7AI Score

0.005EPSS

2016-12-13 03:59 PM
74
4
cve
cve

CVE-2016-6491

Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted...

8.8CVSS

7.1AI Score

0.009EPSS

2016-12-13 03:59 PM
76
cve
cve

CVE-2016-5841

Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset...

9.8CVSS

8AI Score

0.097EPSS

2016-12-13 03:59 PM
75
cve
cve

CVE-2015-8786

The Management plugin in RabbitMQ before 3.6.1 allows remote authenticated users with certain privileges to cause a denial of service (resource consumption) via the (1) lengths_age or (2) lengths_incr...

6.5CVSS

6.2AI Score

0.006EPSS

2016-12-09 08:59 PM
27
4
cve
cve

CVE-2016-5606

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect integrity and availability via vectors related to Kernel...

6.1CVSS

7.4AI Score

0.0004EPSS

2016-10-25 02:31 PM
15
4
cve
cve

CVE-2016-5615

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to...

3.3CVSS

7.4AI Score

0.0004EPSS

2016-10-25 02:31 PM
25
4
cve
cve

CVE-2016-5544

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect confidentiality, integrity, and availability via vectors related to...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-10-25 02:30 PM
20
cve
cve

CVE-2016-5559

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect integrity via vectors related to...

4.1CVSS

7.6AI Score

0.0004EPSS

2016-10-25 02:30 PM
19
cve
cve

CVE-2016-5576

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Kernel...

5.5CVSS

7.4AI Score

0.0004EPSS

2016-10-25 02:30 PM
21
4
cve
cve

CVE-2016-5553

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect availability via unknown...

5CVSS

7.8AI Score

0.001EPSS

2016-10-25 02:30 PM
16
4
cve
cve

CVE-2016-5566

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows remote attackers to affect confidentiality via unknown...

5.3CVSS

8.2AI Score

0.003EPSS

2016-10-25 02:30 PM
21
cve
cve

CVE-2016-5561

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows remote attackers to affect availability via vectors related to...

3.1CVSS

8.1AI Score

0.002EPSS

2016-10-25 02:30 PM
15
4
cve
cve

CVE-2016-5487

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect confidentiality, integrity, and availability via unknown...

5.3CVSS

7.8AI Score

0.0004EPSS

2016-10-25 02:29 PM
15
4
cve
cve

CVE-2016-5480

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect integrity via vectors related to...

2.8CVSS

7.5AI Score

0.001EPSS

2016-10-25 02:29 PM
14
4
cve
cve

CVE-2016-2776

buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted...

7.5CVSS

7.2AI Score

0.973EPSS

2016-09-28 10:59 AM
379
cve
cve

CVE-2016-5844

Integer overflow in the ISO parser in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a crafted ISO...

6.5CVSS

6.5AI Score

0.007EPSS

2016-09-21 02:25 PM
74
cve
cve

CVE-2016-6302

The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length, which allows remote attackers to cause a denial of service via a ticket that is too...

7.5CVSS

7.4AI Score

0.307EPSS

2016-09-16 05:59 AM
153
2
cve
cve

CVE-2016-5358

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

5.8AI Score

0.002EPSS

2016-08-07 04:59 PM
28
4
cve
cve

CVE-2016-5357

wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-08-07 04:59 PM
44
4
cve
cve

CVE-2016-6185

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-08-02 02:59 PM
83
cve
cve

CVE-2016-5454

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect integrity and availability via vectors related to Verified...

6.4CVSS

7.5AI Score

0.001EPSS

2016-07-21 10:15 AM
16
cve
cve

CVE-2016-5469

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Kernel, a different vulnerability than CVE-2016-3497 and...

5.5CVSS

4.8AI Score

0.001EPSS

2016-07-21 10:15 AM
23
cve
cve

CVE-2016-5471

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Kernel, a different vulnerability than CVE-2016-3497 and...

5.5CVSS

4.8AI Score

0.001EPSS

2016-07-21 10:15 AM
22
cve
cve

CVE-2016-5452

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect confidentiality via vectors related to Verified...

5.5CVSS

7.3AI Score

0.0004EPSS

2016-07-21 10:15 AM
14
cve
cve

CVE-2016-3584

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect confidentiality, integrity, and availability via vectors related to...

7CVSS

7.5AI Score

0.001EPSS

2016-07-21 10:14 AM
22
cve
cve

CVE-2016-3497

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Kernel, a different vulnerability than CVE-2016-5469 and...

5.5CVSS

4.8AI Score

0.001EPSS

2016-07-21 10:12 AM
16
cve
cve

CVE-2016-3453

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect availability via vectors related to...

5.5CVSS

7.5AI Score

0.001EPSS

2016-07-21 10:12 AM
13
cve
cve

CVE-2016-5387

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary....

8.1CVSS

8AI Score

0.2EPSS

2016-07-19 02:00 AM
1028
5
cve
cve

CVE-2016-4953

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain...

7.5CVSS

7.2AI Score

0.033EPSS

2016-07-05 01:59 AM
77
6
cve
cve

CVE-2016-4955

ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain...

5.9CVSS

6.2AI Score

0.021EPSS

2016-07-05 01:59 AM
89
7
cve
cve

CVE-2016-4956

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for...

5.3CVSS

6.4AI Score

0.023EPSS

2016-07-05 01:59 AM
88
11
cve
cve

CVE-2016-4957

ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet. NOTE: this vulnerability exists because of an incorrect fix for...

7.5CVSS

6.1AI Score

0.923EPSS

2016-07-05 01:59 AM
41
cve
cve

CVE-2016-4954

The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap...

7.5CVSS

6.8AI Score

0.026EPSS

2016-07-05 01:59 AM
82
6
cve
cve

CVE-2016-4971

GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP...

8.8CVSS

8.4AI Score

0.953EPSS

2016-06-30 05:59 PM
186
4
cve
cve

CVE-2016-2177

OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to...

9.8CVSS

9.3AI Score

0.152EPSS

2016-06-20 01:59 AM
237
cve
cve

CVE-2016-2178

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel...

5.5CVSS

7.3AI Score

0.0005EPSS

2016-06-20 01:59 AM
153
2
cve
cve

CVE-2016-5118

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a...

9.8CVSS

9.4AI Score

0.743EPSS

2016-06-10 03:59 PM
116
Total number of security vulnerabilities990