Lucene search

K

Aix Security Vulnerabilities

cve
cve

CVE-2011-4834

The GetInstalledPackages function in the configuration tool in HP Application Lifestyle Management (ALM) 11 on AIX, HP-UX, and Solaris allows local users to gain privileges via (1) a Trojan horse /tmp/tmp.txt FIFO or (2) a symlink attack on...

6.8AI Score

0.001EPSS

2011-12-15 03:57 AM
19
cve
cve

CVE-2011-4160

Unspecified vulnerability in HP Operations Agent 11.00 and Performance Agent 4.73 and 5.0 on AIX, HP-UX, Linux, and Solaris allows local users to bypass intended directory-access restrictions via unknown...

6.4AI Score

0.0004EPSS

2011-11-24 04:01 AM
20
cve
cve

CVE-2011-1375

IBM AIX 6.1 and 7.1 does not restrict the wpar_limits_config and wpar_limits_modify system calls, which allows local users to cause a denial of service (system crash) via a crafted...

5.9AI Score

0.0004EPSS

2011-11-11 09:55 PM
20
cve
cve

CVE-2011-3982

The Fibre Channel driver for QLogic adapters in IBM AIX 6.1 and 7.1 does not properly handle DMA resource limitations, which allows local users to cause a denial of service (system hang) via vectors that generate a large amount of DMA I/O, related to a deadlock in timer processing across...

6.2AI Score

0.0004EPSS

2011-10-05 02:56 AM
15
cve
cve

CVE-2010-4773

Unspecified vulnerability in Hitachi EUR Form Client before 05-10 -/D 2010.11.15 and 05-10-CA (* 2) 2010.11.15; Hitachi EUR Form Service before 05-10 -/D 2010.11.15; and uCosminexus EUR Form Service before 07-60 -/D 2010.11.15 on Windows, before 05-10 -/D 2010.11.15 and 07-50 -/D 2010.11.15 on...

7.9AI Score

0.08EPSS

2011-03-23 10:00 PM
22
cve
cve

CVE-2011-0637

The FC SCSI protocol driver in IBM AIX 6.1 does not verify that a timer is unused before deallocating this timer, which might allow attackers to cause a denial of service (system crash) via unspecified...

6.4AI Score

0.001EPSS

2011-01-25 01:00 AM
17
cve
cve

CVE-2010-4622

Directory traversal vulnerability in WebSEAL in IBM Tivoli Access Manager for e-business 6.1.1 before 6.1.1-TIV-AWS-FP0001 on AIX allows remote attackers to read arbitrary files via a %uff0e%uff0e (encoded dot dot) in a...

6.5AI Score

0.007EPSS

2010-12-30 07:00 PM
31
cve
cve

CVE-2010-3406

Unspecified vulnerability in sa_snap in the bos.esagent fileset in IBM AIX 5.3 allows local users to leverage system group membership and delete files via unknown...

5.9AI Score

0.0004EPSS

2010-09-16 09:00 PM
15
cve
cve

CVE-2010-3405

Buffer overflow in sa_snap in the bos.esagent fileset in IBM AIX 6.1, 5.3, and earlier and VIOS 2.1, 1.5, and earlier allows local users to leverage system group membership and gain privileges via unspecified...

6.4AI Score

0.0004EPSS

2010-09-16 09:00 PM
20
cve
cve

CVE-2010-3187

Buffer overflow in ftpd in IBM AIX 5.3 and earlier allows remote attackers to execute arbitrary code via a long NLST...

7.8AI Score

0.076EPSS

2010-08-30 08:00 PM
28
cve
cve

CVE-2010-2090

The npb_protocol_error function in sna V5router64 in IBM Communications Server for Windows 6.1.3 and Communications Server for AIX (aka CSAIX or CS/AIX) in sna.rte before 6.3.1.2 allows remote attackers to cause a denial of service (daemon crash) via APPC data containing a GDSID variable with a...

6.8AI Score

0.064EPSS

2010-05-27 07:30 PM
24
cve
cve

CVE-2010-1039

Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request...

7.4AI Score

0.227EPSS

2010-05-20 05:30 PM
28
cve
cve

CVE-2010-1347

Director Agent 6.1 before 6.1.2.3 in IBM Systems Director on AIX and Linux uses incorrect permissions for the (1) diruninstall and (2) opt/ibm/director/bin/wcitinst scripts, which allows local users to gain privileges by executing these...

6.6AI Score

0.0004EPSS

2010-04-12 05:30 PM
17
cve
cve

CVE-2010-0961

Buffer overflow in qoslist in bos.net.tcp.server in IBM AIX 6.1 and VIOS 2.1 allows local users to gain privileges via unspecified...

6.7AI Score

0.0004EPSS

2010-03-10 10:30 PM
17
cve
cve

CVE-2010-0960

Buffer overflow in qosmod in bos.net.tcp.server in IBM AIX 6.1 and VIOS 2.1 allows local users to gain privileges via unspecified...

6.7AI Score

0.0004EPSS

2010-03-10 10:30 PM
25
cve
cve

CVE-2009-3900

Unspecified vulnerability in the Cluster Management component in IBM PowerHA 5.4, 5.4.1, 5.5, and 6.1 on AIX allows remote attackers to modify the operating-system configuration via packets to the godm port...

6.5AI Score

0.005EPSS

2009-11-06 03:30 PM
21
cve
cve

CVE-2009-3699

Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of...

7.6AI Score

0.721EPSS

2009-10-15 10:30 AM
28
cve
cve

CVE-2009-3517

nfs.ext in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly use the nfs_portmon setting, which allows remote attackers to bypass intended access restrictions for NFSv4 shares via unspecified...

6.4AI Score

0.016EPSS

2009-10-01 03:30 PM
23
cve
cve

CVE-2009-3516

gssd in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly handle the NFSv4 Kerberos credential cache, which allows local users to bypass intended access restrictions for Kerberized NFSv4 shares via unspecified...

5.9AI Score

0.0004EPSS

2009-10-01 03:30 PM
22
cve
cve

CVE-2009-2669

A certain debugging component in IBM AIX 5.3 and 6.1 does not properly handle the (1) _LIB_INIT_DBG and (2) _LIB_INIT_DBG_FILE environment variables, which allows local users to gain privileges by leveraging a setuid-root program to create an arbitrary root-owned file with world-writable...

6.3AI Score

0.0004EPSS

2009-08-05 07:30 PM
30
cve
cve

CVE-2009-2434

Buffer overflow in the syscall implementation in IBM AIX 5.3 allows local users to gain privileges via unspecified...

6.8AI Score

0.0004EPSS

2009-07-13 02:30 PM
22
cve
cve

CVE-2009-1954

Unspecified vulnerability in portmapper (aka portmap) in IBM AIX 5.3 allows attackers to cause a denial of service (daemon hang) via unknown vectors, related to...

6.5AI Score

0.002EPSS

2009-06-08 01:00 AM
21
cve
cve

CVE-2009-1786

The malloc subsystem in libc in IBM AIX 5.3 and 6.1 allows local users to create or overwrite arbitrary files via a symlink attack on the log file associated with the MALLOCDEBUG environment...

6.1AI Score

0.0004EPSS

2009-05-26 03:30 PM
41
cve
cve

CVE-2009-1522

The IBM Tivoli Storage Manager (TSM) client 5.5.0.0 through 5.5.1.17 on AIX and Windows, when SSL is used, allows remote attackers to conduct unspecified man-in-the-middle attacks and read arbitrary files via unknown...

6.7AI Score

0.003EPSS

2009-05-05 05:30 PM
25
cve
cve

CVE-2009-1355

Stack-based buffer overflow in muxatmd in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via a long...

6.6AI Score

0.0004EPSS

2009-04-21 04:24 PM
20
cve
cve

CVE-2009-1292

UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the...

6.4AI Score

0.0004EPSS

2009-04-14 04:26 PM
24
cve
cve

CVE-2009-0536

at in bos.rte.cron on IBM AIX 5.2.0, 5.3.0 through 5.3.9, and 6.1.0 through 6.1.2 allows local users to read arbitrary files via unspecified vectors, related to failure to drop root...

6AI Score

0.0004EPSS

2009-02-11 08:30 PM
23
cve
cve

CVE-2009-0435

Unspecified vulnerability in the IBM Asynchronous I/O (aka AIO or libibmaio) library in the Java Message Service (JMS) component in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.17 on AIX 5.3 allows attackers to cause a denial of service (daemon crash) via vectors related to the...

6.5AI Score

0.002EPSS

2009-02-10 10:30 PM
26
cve
cve

CVE-2009-0370

Multiple unspecified vulnerabilities in IBM AIX 5.2.0 through 6.1.2 allow local users to append data to arbitrary files, related to (1) rmsock and (2) rmsock64 not creating "secure log...

6.4AI Score

0.0004EPSS

2009-01-30 07:30 PM
21
cve
cve

CVE-2008-5386

Buffer overflow in ndp in IBM AIX 6.1.0 through 6.1.2, when the netcd daemon is running, allows local users to gain privileges via unspecified...

6.6AI Score

0.0004EPSS

2008-12-09 12:30 AM
27
cve
cve

CVE-2008-5384

crontab in bos.rte.cron in IBM AIX 6.1.0 through 6.1.2 allows local users with aix.system.config.cron authorization to gain privileges by launching an...

6.3AI Score

0.0004EPSS

2008-12-09 12:30 AM
22
cve
cve

CVE-2008-5387

Buffer overflow in autoconf6 in IBM AIX 6.1.0 through 6.1.2, when Role-Based Access Control is enabled, allows local users with aix.network.config.tcpip authorization to gain privileges via unspecified...

6.6AI Score

0.0004EPSS

2008-12-09 12:30 AM
23
cve
cve

CVE-2008-5385

enq in bos.rte.printers in IBM AIX 6.1.0 through 6.1.2, when a print queue is defined in /etc/qconfig, allows local users to delete arbitrary files via unspecified...

6.1AI Score

0.0004EPSS

2008-12-09 12:30 AM
19
cve
cve

CVE-2008-4018

swcons in bos.rte.console in IBM AIX 5.2.0 through 6.1.1 allows local users in the system group to create or overwrite an arbitrary file, and establish weak permissions and root ownership for this file, via unspecified vectors. NOTE: this can be leveraged to gain privileges. NOTE: this issue...

6.4AI Score

0.0004EPSS

2008-09-11 01:13 AM
26
cve
cve

CVE-2007-6717

Buffer overflow in tftp in bos.net.tcp.client in IBM AIX 5.2.0 and 5.3.0 allows local users to gain privileges via unspecified...

6.6AI Score

0.0004EPSS

2008-09-11 01:04 AM
17
cve
cve

CVE-2008-3860

Multiple cross-site scripting (XSS) vulnerabilities (1) in the WYSIWYG editors, (2) during local group creation, (3) during HTML redirects, (4) in the HTML import, (5) in the Rich text editor, and (6) in link-page in IBM Lotus Quickr 8.1 services for Lotus Domino before Hotfix 15 allow remote...

5.7AI Score

0.003EPSS

2008-08-29 04:41 PM
22
cve
cve

CVE-2008-2515

Unspecified vulnerability in iostat in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via unknown vectors related to an "environment variable handling...

6AI Score

0.0004EPSS

2008-06-02 09:30 PM
22
cve
cve

CVE-2008-2513

Buffer overflow in the kernel in IBM AIX 5.2, 5.3, and 6.1 allows local users to execute arbitrary code in kernel mode via unknown attack...

6.9AI Score

0.0004EPSS

2008-06-02 09:30 PM
44
cve
cve

CVE-2008-2514

Buffer overflow in errpt in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via unknown attack...

6.4AI Score

0.0004EPSS

2008-06-02 09:30 PM
16
4
cve
cve

CVE-2008-2163

Cross-site scripting (XSS) vulnerability in IBM Lotus Quickr 8.1 before Hotfix 5 for Windows and AIX, and before Hotfix 3 for i5/OS, allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to "WYSIWYG...

5.5AI Score

0.002EPSS

2008-05-13 05:20 PM
17
cve
cve

CVE-2008-1710

Untrusted search path vulnerability in chnfsmnt in IBM AIX 6.1 allows local users to gain privileges via a modified PATH environment...

6.3AI Score

0.0004EPSS

2008-04-09 07:05 PM
16
cve
cve

CVE-2008-1594

The kernel in IBM AIX 5.2 and 5.3 does not properly handle resizing JFS2 filesystems on concurrent volume groups spread across multiple nodes, which allows local users of one node to cause a denial of service (remote node crash) by using chfs or lreducelv to reduce a filesystem's...

6.2AI Score

0.0004EPSS

2008-03-31 11:44 PM
23
cve
cve

CVE-2008-1597

The WPAR system call implementation in the kernel in IBM AIX 6.1 allows local users to cause a denial of service via unknown calls that trigger "undefined...

5.9AI Score

0.0004EPSS

2008-03-31 11:44 PM
18
cve
cve

CVE-2008-1598

The kernel in IBM AIX 6.1 allows local users with ProbeVue privileges to read arbitrary kernel memory and obtain sensitive information via unspecified...

5.7AI Score

0.0004EPSS

2008-03-31 11:44 PM
17
cve
cve

CVE-2008-1599

The nddstat programs on IBM AIX 5.2, 5.3, and 6.1 do not properly handle environment variables, which allows local users to gain privileges by invoking (1) atmstat, (2) entstat, (3) fddistat, (4) hdlcstat, or (5)...

6.3AI Score

0.0004EPSS

2008-03-31 11:44 PM
22
4
cve
cve

CVE-2008-1600

The lsmcode program on IBM AIX 5.2, 5.3, and 6.1 does not properly handle environment variables, which allows local users to gain privileges, a different vulnerability than...

6.1AI Score

0.0004EPSS

2008-03-31 11:44 PM
13
4
cve
cve

CVE-2008-1593

The checkpoint and restart feature in the kernel in IBM AIX 5.2, 5.3, and 6.1 does not properly protect kernel memory, which allows local users to read and modify portions of memory and gain privileges via unspecified vectors involving a restart of a 64-bit process, probably related to the...

6.1AI Score

0.0004EPSS

2008-03-31 11:44 PM
14
cve
cve

CVE-2008-1596

Trusted Execution in IBM AIX 6.1 uses an incorrect pathname argument in a call to the trustchk_block_write function, which might allow local users to modify trusted files, related to missing checks in the TSD_FILES_LOCK policy for modifications performed via hard links, a different vulnerability...

6.2AI Score

0.0004EPSS

2008-03-31 11:44 PM
16
cve
cve

CVE-2008-1595

The proc filesystem in the kernel in IBM AIX 5.2 and 5.3 does not properly enforce directory permissions when a file executing from a directory has weaker permissions than the directory itself, which allows local users to obtain sensitive...

5.8AI Score

0.0004EPSS

2008-03-31 11:44 PM
19
cve
cve

CVE-2008-1601

Stack-based buffer overflow in the reboot program on IBM AIX 5.2 and 5.3 allows local users in the shutdown group to gain...

6.7AI Score

0.0004EPSS

2008-03-31 11:44 PM
15
Total number of security vulnerabilities639