Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2008-0960

SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research...

6.7AI Score

0.971EPSS

2008-06-10 06:32 PM
107
cve
cve

CVE-2008-2538

Unspecified vulnerability in crontab on Sun Solaris 8 through 10, and OpenSolaris before snv_93, allows local users to insert cron jobs into the crontab files of arbitrary users via unspecified...

6.2AI Score

0.0004EPSS

2008-06-03 03:32 PM
19
cve
cve

CVE-2008-2418

Race condition in the STREAMS Administrative Driver (sad) in Sun Solaris 10 allows local users to cause a denial of service (panic) via unknown...

6.1AI Score

0.0004EPSS

2008-05-23 03:32 PM
21
4
cve
cve

CVE-2008-2112

Unspecified vulnerability in Sun Ray Kiosk Mode 4.0 allows local and remote authenticated Sun Ray administrators to gain root privileges via unknown vectors related to...

6.3AI Score

0.005EPSS

2008-05-08 12:20 AM
19
4
cve
cve

CVE-2008-2089

Unspecified vulnerability in the SCTP protocol implementation in Sun Solaris 10 allows remote attackers to cause a denial of service (panic) via a crafted SCTP...

6.5AI Score

0.038EPSS

2008-05-06 03:20 PM
19
cve
cve

CVE-2008-2090

Unspecified vulnerability in the SCTP protocol implementation in Sun Solaris 10 allows remote attackers to cause a denial of service (CPU consumption and network traffic amplification) via a crafted SCTP...

6.5AI Score

0.038EPSS

2008-05-06 03:20 PM
21
cve
cve

CVE-2008-1779

Sun Solaris 8, 9, and 10 allows "remote privileged" users to cause a denial of service (panic) via unknown vectors related to self encapsulated IP...

6.3AI Score

0.006EPSS

2008-04-14 04:05 PM
16
cve
cve

CVE-2008-1780

Unspecified vulnerability in the labeled networking functionality in Solaris 10 Trusted Extensions allows applications in separate labeling zones to bypass labeling restrictions via unknown...

6.5AI Score

0.001EPSS

2008-04-14 04:05 PM
18
cve
cve

CVE-2008-0709

Multiple unspecified vulnerabilities in HP Select Identity 4.00, 4.01, 4.11, 4.12, 4.13, and 4.20 allow remote authenticated users to access other user accounts via unknown vectors, a different issue than...

6.4AI Score

0.017EPSS

2008-04-07 05:44 PM
20
cve
cve

CVE-2008-1684

inetd on Sun Solaris 10, when debug logging is enabled, allows local users to write to arbitrary files via a symlink attack on the /var/tmp/inetd.log temporary...

6.3AI Score

0.0004EPSS

2008-04-06 11:44 PM
16
cve
cve

CVE-2008-1480

rpc.metad in Sun Solaris 10 allows remote attackers to cause a denial of service (daemon crash) via a malformed RPC...

6.3AI Score

0.102EPSS

2008-03-24 10:44 PM
19
cve
cve

CVE-2008-1356

Unspecified vulnerability in xscreensaver in Sun Solaris 10 Java Desktop System (JDS), when using the GNOME On-Screen Keyboard (GOK), allows local users to bypass authentication via unknown vectors that cause the screen saver to...

6.2AI Score

0.0004EPSS

2008-03-17 05:44 PM
27
cve
cve

CVE-2008-1317

Unspecified vulnerability in the Inter-Process Communication (IPC) message queue subsystem in Sun Solaris 10 allows local users to cause a denial of service (reboot) via blocked I/O message...

6.2AI Score

0.0004EPSS

2008-03-13 02:44 PM
23
cve
cve

CVE-2008-1286

Unspecified vulnerability in Sun Java Web Console 3.0.2, 3.0.3, and 3.0.4 allows remote attackers to bypass intended access restrictions and determine the existence of files or directories via unknown...

6.5AI Score

0.004EPSS

2008-03-11 05:44 PM
21
cve
cve

CVE-2008-1205

Unspecified vulnerability in the ipsecah kernel module in Sun Solaris 10, when a key management daemon for IPsec security associations is running, allows local users to cause a denial of service (panic) via unspecified...

6.2AI Score

0.0004EPSS

2008-03-08 12:44 AM
19
4
cve
cve

CVE-2008-1115

Unspecified vulnerability in Sun Solaris 8 directory functions allows local users to cause a denial of service (panic) via an unspecified sequence of system calls or...

6.3AI Score

0.0005EPSS

2008-03-03 06:44 PM
20
4
cve
cve

CVE-2008-1095

Unspecified vulnerability in the Internet Protocol (IP) implementation in Sun Solaris 8, 9, and 10 allows remote attackers to bypass intended firewall policies or cause a denial of service (panic) via unknown vectors, possibly related to ICMP packets and IP fragment...

6.8AI Score

0.01EPSS

2008-02-29 11:44 AM
19
cve
cve

CVE-2008-0933

Multiple race conditions in the CPU Performance Counters (cpc) subsystem in the kernel in Sun Solaris 10 allow local users to cause a denial of service (panic) via unspecified vectors related to kcpc_unbind and...

6.2AI Score

0.0004EPSS

2008-02-25 06:44 PM
19
cve
cve

CVE-2008-0938

Unspecified vulnerability in the dynamic tracing framework (DTrace) in Sun Solaris 10 allows local users with PRIV_DTRACE_USER or PRIV_DTRACE_PROC privileges to obtain sensitive kernel information via unspecified vectors, a different vulnerability than...

5.7AI Score

0.0004EPSS

2008-02-25 06:44 PM
16
cve
cve

CVE-2008-0836

Unspecified vulnerability in the vuidmice STREAMS modules in Sun Solaris 9 and 10 on x86 architectures allows local users to cause a denial of service (panic) via unspecified vectors that trigger a NULL pointer dereference in the vuid3ps2 module, a different issue than...

6.2AI Score

0.002EPSS

2008-02-20 09:44 PM
19
cve
cve

CVE-2008-0730

The (1) Simplified Chinese, (2) Traditional Chinese, (3) Korean, and (4) Thai language input methods in Sun Solaris 10 create files and directories with weak permissions under (a) .iiim/le and (b) .Xlocale in home directories, which might allow local users to write to, or read from, the home...

6.3AI Score

0.0004EPSS

2008-02-12 09:00 PM
14
cve
cve

CVE-2008-0718

Unspecified vulnerability in the USB Mouse STREAMS module (usbms) in Sun Solaris 9 and 10, when 64-bit mode is enabled, allows local users to cause a denial of service (panic) via unspecified...

6.1AI Score

0.0004EPSS

2008-02-12 02:00 AM
21
4
cve
cve

CVE-2008-0212

ovtopmd in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allows remote attackers to cause a denial of service (crash) via a crafted TCP request that triggers an out-of-bounds memory...

6.3AI Score

0.043EPSS

2008-02-06 09:00 PM
26
cve
cve

CVE-2008-0006

Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the...

9.7AI Score

0.344EPSS

2008-01-18 11:00 PM
46
cve
cve

CVE-2008-0242

Unspecified vulnerability in libdevinfo in Sun Solaris 10 allows local users to access files and gain privileges via unknown vectors, related to login device...

6.5AI Score

0.0004EPSS

2008-01-12 02:46 AM
20
cve
cve

CVE-2007-6505

Solaris 9, with Solaris Auditing enabled and certain patches for sshd installed, can generate audit records with an audit-ID of 0 even when the user logging into ssh is not root, which makes it easier for attackers to avoid detection and can make it more difficult to conduct forensics...

6.5AI Score

0.001EPSS

2007-12-20 11:46 PM
18
cve
cve

CVE-2007-6482

Unspecified vulnerability in the Device Manager daemon (utdevmgrd) in Sun Ray Server Software 2.0, 3.0, 3.1, and 3.1.1 allows remote attackers to cause a denial of service (daemon crash) via unspecified...

6.7AI Score

0.038EPSS

2007-12-20 08:46 PM
19
4
cve
cve

CVE-2007-6413

Sun Solaris 10 with the 120011-04 and 120012-04 patches, and later 120011- and 120012- patches, allows remote attackers to bypass certain netgroup restrictions and obtain root access to a filesystem via NFS requests from a client root...

6.7AI Score

0.015EPSS

2007-12-17 11:46 PM
19
cve
cve

CVE-2007-6225

Unspecified vulnerability in Sun Solaris 10, when 64bit mode is used on the x86 platform, allows local users in a Linux (lx) branded zone to cause a denial of service (panic) via unspecified...

6.1AI Score

0.0004EPSS

2007-12-04 06:46 PM
24
cve
cve

CVE-2007-6232

Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page...

5.7AI Score

0.002EPSS

2007-12-04 06:46 PM
19
cve
cve

CVE-2007-6216

Race condition in the Fibre Channel protocol (fcp) driver and Devices filesystem (devfs) in Sun Solaris 10 allows local users to cause a denial of service (system hang) via some programs that access hardware resources, as demonstrated by the (1) cfgadm and (2) format...

6.1AI Score

0.0004EPSS

2007-12-04 03:46 PM
27
cve
cve

CVE-2007-6180

Race condition in the Remote Procedure Call kernel module (rpcmod) in Sun Solaris 8 through 10 allows local users to cause a denial of service (NULL dereference and panic) via unspecified...

6AI Score

0.001EPSS

2007-11-30 12:46 AM
20
cve
cve

CVE-2007-5716

Unspecified vulnerability in the Internet Protocol (IP) functionality in Sun Solaris 10 allows local users to cause a denial of service (panic) via unspecified vectors, probably related to a UDP...

6.3AI Score

0.012EPSS

2007-10-30 09:46 PM
17
cve
cve

CVE-2007-5726

Unspecified vulnerability in the Stream Control Transmission Protocol (sctp) functionality in Sun Solaris 10, when at least one SCTP socket is in the LISTEN state, allows remote attackers to cause a denial of service (panic) via unspecified vectors related to "INIT...

6.5AI Score

0.014EPSS

2007-10-30 09:46 PM
20
cve
cve

CVE-2007-5632

Multiple unspecified vulnerabilities in the kernel in Sun Solaris 8 through 10 allow local users to cause a denial of service (panic), related to the support for retrieval of kernel statistics, and possibly related to the sfmmu_mlspl_enter or sfmmu_mlist_enter...

6.6AI Score

0.0004EPSS

2007-10-23 05:46 PM
25
cve
cve

CVE-2003-1437

BEA WebLogic Express and WebLogic Server 7.0 and 7.0.0.1, stores passwords in plaintext when a keystore is used to store a private key or trust certificate authorities, which allows local users to gain...

6.9AI Score

0.0004EPSS

2007-10-23 01:00 AM
24
cve
cve

CVE-2007-5462

Unspecified vulnerability in the Sun Solaris RPC services library (librpcsvc) on Solaris 8 through 10 allows remote attackers to cause a denial of service (mountd crash) via unspecified packets to a server that exports many filesystems, and allows local users to cause a denial of service...

6.1AI Score

0.037EPSS

2007-10-15 10:17 PM
17
cve
cve

CVE-2007-5367

Unspecified vulnerability in the Virtual File System (VFS) in Sun Solaris 10 allows local users to cause a denial of service (kernel memory consumption) via unspecified...

6.2AI Score

0.0004EPSS

2007-10-11 10:17 AM
21
cve
cve

CVE-2007-5365

Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum....

7.8AI Score

0.928EPSS

2007-10-11 10:17 AM
41
cve
cve

CVE-2007-5368

Multiple unspecified vulnerabilities in labeld in Trusted Extensions in Sun Solaris 10 allow local users to cause a denial of service (multiple application hang) via unspecified...

6.5AI Score

0.0004EPSS

2007-10-11 10:17 AM
21
cve
cve

CVE-2007-5319

Unspecified vulnerability in the vuidmice STREAMS modules in Sun Solaris 8, 9, and 10 allows local users with console (/dev/console) access to cause a denial of service ("unusable" system console) via unspecified...

6AI Score

0.002EPSS

2007-10-09 10:17 PM
27
cve
cve

CVE-2007-5132

Race condition in the kernel in Sun Solaris 8 through 10 allows local users to cause a denial of service (panic) via unspecified vectors related to "the handling of thread...

6AI Score

0.0004EPSS

2007-09-27 07:17 PM
23
cve
cve

CVE-2007-5118

Unspecified vulnerability in the HID (Human Interface Device) class driver in Sun Solaris 8, 9, and 10 before 20070925 allows local users to cause a denial of service (panic) via unspecified...

6AI Score

0.0004EPSS

2007-09-27 05:17 PM
22
cve
cve

CVE-2004-2686

Directory traversal vulnerability in the vfs_getvfssw function in Solaris 2.6, 7, 8, and 9 allows local users to load arbitrary kernel modules via crafted (1) mount or (2) sysfs system calls. NOTE: this might be the same issue as CVE-2004-1767, but there are insufficient details to be...

6.4AI Score

0.001EPSS

2007-09-23 11:00 PM
17
cve
cve

CVE-2007-4938

Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values, and a certain wLongsPerEntry....

8.1AI Score

0.164EPSS

2007-09-18 07:17 PM
23
cve
cve

CVE-2007-4732

Unspecified vulnerability in the strfreectty function in the Special File System (SPECFS) in Sun Solaris 8 through 10 allows local users to cause a denial of service (system panic), related to passing a NULL pointer to the pgsignal...

6.2AI Score

0.0004EPSS

2007-09-06 07:17 PM
17
cve
cve

CVE-2007-4495

Unspecified vulnerability in the ata disk driver in Sun Solaris 10 on the x86 platform before 20070821 allows local users to cause a denial of service (system panic) via an unspecified ioctl function, aka Bug...

6.1AI Score

0.0004EPSS

2007-08-23 01:17 AM
20
cve
cve

CVE-2007-4492

Multiple unspecified vulnerabilities in the ata disk driver in Sun Solaris 8, 9, and 10 on the x86 platform before 20070821 allow local users to cause a denial of service (system panic) via unspecified ioctl functions, aka Bug...

6.4AI Score

0.0004EPSS

2007-08-23 12:17 AM
18
cve
cve

CVE-2007-4126

Unspecified vulnerability in the dynamic tracing framework (DTrace) on Sun Solaris 10 before 20070730 allows local users with PRIV_DTRACE_USER privileges to cause a denial of service (panic or hang) via unspecified use of certain DTrace...

6.2AI Score

0.0004EPSS

2007-08-01 04:17 PM
27
cve
cve

CVE-2007-4070

Unspecified vulnerability in Low Bandwidth X proxy (lbxproxy) on Sun Solaris 8 through 10 before 20070725 allows local users to read arbitrary files with root group ownership via unknown...

5.9AI Score

0.0004EPSS

2007-07-30 05:30 PM
29
Total number of security vulnerabilities1236