Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2007-3794

Buffer overflow in Hitachi Cosminexus V4 through V7, Processing Kit for XML before 20070511, Developer's Kit for Java before 20070312, and third-party products that use this software, allows attackers to have an unknown impact via certain GIF images, related to use of GIF image processing APIs by.....

6.8AI Score

0.006EPSS

2007-07-15 11:30 PM
24
cve
cve

CVE-2007-3723

The process scheduler in the Sun Solaris kernel does not make use of the process statistics kept by the kernel and performs scheduling based upon CPU billing gathered from periodic process sampling ticks, which allows local users to cause a denial of service (CPU consumption), as described in...

6.1AI Score

0.0004EPSS

2007-07-12 04:30 PM
33
cve
cve

CVE-2007-3626

Unspecified vulnerability in the ADM daemon in Hitachi TPBroker before 20070706 allows remote attackers to cause a denial of service (daemon crash) via a certain...

6.6AI Score

0.021EPSS

2007-07-09 04:30 PM
19
cve
cve

CVE-2007-3470

Multiple unspecified vulnerabilities in the KSSL kernel module in Sun Solaris 10, when configured with the KSSL proxy, allow remote attackers to cause a denial of service (kernel panic) via unspecified vectors related to "memory buffers" of Secure Socket Layer (SSL)...

6.8AI Score

0.093EPSS

2007-06-28 06:30 PM
32
cve
cve

CVE-2007-3469

Unspecified vulnerability in the TCP Loopback/Fusion implementation in Sun Solaris 10 allows local users to cause a denial of service (resource exhaustion and service hang) via unspecified...

6.2AI Score

0.0004EPSS

2007-06-28 06:30 PM
22
cve
cve

CVE-2007-3471

Buffer overflow in the dtsession Common Desktop Environment (CDE) Session Manager in Sun Solaris 8, 9, and 10 allows local users to execute arbitrary code via unspecified...

7.8AI Score

0.0004EPSS

2007-06-28 06:30 PM
36
cve
cve

CVE-2007-3458

The libsldap library in Sun Solaris 8, 9, and 10 allows local users to cause a denial of service (Name Service Caching Daemon (nscd) crash) via unspecified...

6AI Score

0.0004EPSS

2007-06-27 05:30 PM
18
cve
cve

CVE-2007-3283

GNOME XScreenSaver in Sun Solaris 8 and 9 before 20070417, when root is logged into the console, does not automatically lock the screen after a session has been inactive, which might allow physically proximate attackers to access the...

6.2AI Score

0.001EPSS

2007-06-19 10:30 PM
22
cve
cve

CVE-2007-3248

Unspecified vulnerability in Sun Solaris 10 before 20070614, when IPv6 interfaces are present but not configured for IPsec, allows remote attackers to cause a denial of service (system crash) via certain network...

6.7AI Score

0.072EPSS

2007-06-18 10:30 AM
19
cve
cve

CVE-2007-3223

Unspecified vulnerability in the NFS server in Sun Solaris 10 before 20070613 allows remote attackers to cause a denial of service (system crash) via certain XDR data in NFS requests, probably related to processing of data by the xdr_bool and xdrmblk_getint32...

6.6AI Score

0.072EPSS

2007-06-14 11:30 PM
31
cve
cve

CVE-2007-3093

Unspecified vulnerability in the logging mechanism in Solaris Management Console (SMC) on Sun Solaris 8 through 10 before 20070605 allows remote attackers to execute arbitrary code via unspecified vectors, related to the WBEM...

7.6AI Score

0.195EPSS

2007-06-06 09:30 PM
32
cve
cve

CVE-2007-3094

Unspecified vulnerability in the authentication mechanism in Solaris Management Console (SMC) on Sun Solaris 8 through 10 before 20070605 allows remote authenticated users to execute arbitrary code via unspecified vectors, related to the WBEM...

7.4AI Score

0.025EPSS

2007-06-06 09:30 PM
24
cve
cve

CVE-2007-3069

xscreensaver in Sun Solaris 10 before 20070604, when a GNOME session with Assistive Technology support is running, allows attackers with physical access to take control of the session after entering an Alt-Tab...

6AI Score

0.003EPSS

2007-06-06 10:30 AM
24
cve
cve

CVE-2007-2989

The libike library in Sun Solaris 9 before 20070529 contains a logic error related to a certain pointer, which allows remote attackers to cause a denial of service (in.iked daemon crash) by sending certain UDP packets with a source port different from 500. NOTE: this issue might overlap...

6.4AI Score

0.066EPSS

2007-06-01 10:30 AM
19
cve
cve

CVE-2007-2990

Unspecified vulnerability in inetd in Sun Solaris 10 before 20070529 allows local users to cause a denial of service (daemon termination) via unspecified manipulations of the /var/run/.inetd.uds Unix domain socket...

6.2AI Score

0.0004EPSS

2007-06-01 10:30 AM
23
cve
cve

CVE-2007-2882

Unspecified vulnerability in the NFS client module in Sun Solaris 8 through 10 before 20070524, when operating as an NFS server, allows remote attackers to cause a denial of service (crash) via certain Access Control List (acl)...

6.4AI Score

0.053EPSS

2007-05-30 01:30 AM
21
cve
cve

CVE-2007-2736

PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot...

7.5AI Score

0.05EPSS

2007-05-17 07:30 PM
30
cve
cve

CVE-2007-1898

formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject...

6.7AI Score

0.044EPSS

2007-05-16 10:30 PM
24
cve
cve

CVE-2007-2617

srsexec in Sun Remote Services (SRS) Net Connect Software Proxy Core package in Sun Solaris 10 does not enforce file permissions when opening files, which allows local users to read the first line of arbitrary files via the -d and -v...

6.3AI Score

0.001EPSS

2007-05-11 04:19 PM
23
cve
cve

CVE-2007-2529

Integer signedness error in the acl (facl) system call in Solaris 10 before 20070507 allows local users to cause a denial of service (kernel panic) and possibly gain privileges via a certain argument, related to...

6.5AI Score

0.0004EPSS

2007-05-09 12:19 AM
21
cve
cve

CVE-2007-2465

Unspecified vulnerability in Sun Solaris 9, when Solaris Auditing (BSM) is enabled for file read, write, attribute modify, create, or delete audit classes, allows local users to cause a denial of service (panic) via unknown vectors, possibly related to the audit_savepath...

6.4AI Score

0.0004EPSS

2007-05-02 10:19 PM
19
cve
cve

CVE-2007-2191

Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by...

5.7AI Score

0.175EPSS

2007-04-24 05:19 PM
29
cve
cve

CVE-2007-1681

Format string vulnerability in libwebconsole_services.so in Sun Java Web Console 2.2.2 through 2.2.5 allows remote attackers to cause a denial of service (application crash), obtain sensitive information, and possibly execute arbitrary code via unspecified vectors during a failed login attempt,...

7.7AI Score

0.084EPSS

2007-04-19 10:19 AM
27
cve
cve

CVE-2007-1945

Unspecified vulnerability in the Servlet Engine/Web Container in IBM WebSphere Application Server (WAS) before 6.1.0.7 has unknown impact and attack...

6.4AI Score

0.004EPSS

2007-04-11 01:19 AM
23
cve
cve

CVE-2007-1917

Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period...

7.7AI Score

0.139EPSS

2007-04-10 11:19 PM
25
cve
cve

CVE-2007-1918

The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a...

6.6AI Score

0.047EPSS

2007-04-10 11:19 PM
24
cve
cve

CVE-2007-1913

The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague...

6.2AI Score

0.035EPSS

2007-04-10 11:19 PM
20
cve
cve

CVE-2007-1916

Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has...

7.7AI Score

0.139EPSS

2007-04-10 11:19 PM
26
cve
cve

CVE-2007-1794

The Javascript engine in Mozilla 1.7 and earlier on Sun Solaris 8, 9, and 10 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used. NOTE: this issue might be related to...

7.2AI Score

0.752EPSS

2007-04-02 10:19 PM
31
2
cve
cve

CVE-2007-1727

Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 6.20, 6.4x, 7.01, 7.50, and 7.51 allows remote authenticated users to access certain privileged "facilities" via unspecified...

6.2AI Score

0.004EPSS

2007-03-28 10:19 AM
27
cve
cve

CVE-2006-7140

The libike library, as used by in.iked, elfsign, and kcfd in Sun Solaris 9 and 10, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents libike from...

7.2AI Score

0.093EPSS

2007-03-07 08:19 PM
26
cve
cve

CVE-2007-1223

Unspecified vulnerability in Hitachi OSAS/FT/W before 20070223 allows attackers to cause a denial of service (responder control processing halt) by sending "data unexpectedly through the...

6.5AI Score

0.003EPSS

2007-03-02 10:19 PM
20
cve
cve

CVE-2007-1093

Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility...

7.8AI Score

0.104EPSS

2007-02-26 05:28 PM
28
cve
cve

CVE-2007-1086

Unspecified binaries in IBM DB2 8.x before 8.1 FixPak 15 and 9.1 before Fix Pack 2 allow local users to create or modify arbitrary files via unspecified environment variables related to "unsafe file...

6.3AI Score

0.0004EPSS

2007-02-23 10:28 PM
24
cve
cve

CVE-2006-7028

Single CPU Sun systems running Solaris 7, 8, or 9, such as Netra, allows remote attackers to cause a denial of service (console hang) via a flood of small TCP/IP packets. NOTE: this issue has not been replicated by third parties. In addition, the cause is unknown, although it might be related to...

7AI Score

0.289EPSS

2007-02-23 03:28 AM
19
cve
cve

CVE-2006-7034

SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat...

8.6AI Score

0.003EPSS

2007-02-23 03:28 AM
27
cve
cve

CVE-2007-1043

Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2)...

7.2AI Score

0.048EPSS

2007-02-21 05:28 PM
27
cve
cve

CVE-2007-0914

Race condition in the TCP subsystem for Solaris 10 allows remote attackers to cause a denial of service (system panic) via unknown...

6.6AI Score

0.046EPSS

2007-02-14 02:28 AM
27
cve
cve

CVE-2007-0895

Race condition in recursive directory deletion with the (1) -r or (2) -R option in rm in Solaris 8 through 10 before 20070208 allows local users to delete files and directories as the user running rm by moving a low-level directory to a higher level as it is being deleted, which causes rm to chdir....

6.1AI Score

0.0004EPSS

2007-02-13 01:28 AM
32
cve
cve

CVE-2007-0882

Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client "-f" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by...

6.6AI Score

0.844EPSS

2007-02-12 08:28 PM
106
cve
cve

CVE-2007-0668

The Loopback Filesystem (LOFS) in Sun Solaris 10 allows local users in a non-global zone to move and rename files in a read-only filesystem, which could lead to a denial of...

6.3AI Score

0.001EPSS

2007-02-02 09:28 PM
19
cve
cve

CVE-2007-0634

Unspecified vulnerability in Sun Solaris 10 before 20070130 allows remote attackers to cause a denial of service (system crash) via certain ICMP...

6.6AI Score

0.052EPSS

2007-01-31 09:28 PM
28
cve
cve

CVE-2007-0503

Unspecified vulnerability in kcms_calibrate in Sun Solaris 8 and 9 before 20071122 allows local users to execute arbitrary commands via unknown...

6.8AI Score

0.0004EPSS

2007-01-25 09:28 PM
32
cve
cve

CVE-2007-0470

Multiple unspecified vulnerabilities in tip in Sun Solaris 8, 9, and 10 allow local users to gain uucp account privileges via unspecified...

6.5AI Score

0.001EPSS

2007-01-24 01:28 AM
25
cve
cve

CVE-2007-0393

Sun Solaris 9 does not properly verify the status of file descriptors before setuid execution, which allows local users to gain privileges by closing file descriptor 0, 1, or 2 and then invoking a setuid program, a variant of...

6.3AI Score

0.0004EPSS

2007-01-19 11:28 PM
24
cve
cve

CVE-2007-0165

Unspecified vulnerability in libnsl in Sun Solaris 8 and 9 allows remote attackers to cause a denial of service (crash) via malformed RPC requests that trigger a crash in...

6.3AI Score

0.447EPSS

2007-01-10 12:28 AM
21
cve
cve

CVE-2006-6494

Directory traversal vulnerability in ld.so.1 in Sun Solaris 8, 9, and 10 allows local users to execute arbitrary code via a .. (dot dot) sequence in the LANG environment variable that points to a locale file containing attacker-controlled format string...

7.5AI Score

0.001EPSS

2006-12-13 01:28 AM
17
cve
cve

CVE-2006-6495

Stack-based buffer overflow in ld.so.1 in Sun Solaris 8, 9, and 10 allows local users to execute arbitrary code via large precision padding values in a format string specifier in the format parameter of the doprf function. NOTE: this issue normally does not cross privilege boundaries, except in...

7.6AI Score

0.001EPSS

2006-12-13 01:28 AM
19
cve
cve

CVE-2006-6275

Race condition in the kernel in Sun Solaris 8 through 10 allows local users to cause a denial of service (panic) via unspecified vectors, possibly related to the exitlwps function and SIGKILL and /proc PCAGENT...

6.7AI Score

0.0004EPSS

2006-12-04 11:28 AM
21
cve
cve

CVE-2006-5726

alloccgblk in the UFS filesystem in Solaris 10 allows local users to cause a denial of service (memory corruption) by mounting crafted UFS filesystems with malformed data...

6.5AI Score

0.0004EPSS

2006-11-06 05:07 PM
16
Total number of security vulnerabilities1236