Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2006-5396

The tcp_fuse_rcv_drain function in the Sun Solaris 10 kernel before 20061017, when TCP Fusion is enabled, allows local users to cause a denial of service (system crash) via a TCP loopback connection with both endpoints on the same...

6.1AI Score

0.001EPSS

2006-10-18 07:07 PM
19
cve
cve

CVE-2006-4842

The Netscape Portable Runtime (NSPR) API 4.6.1 and 4.6.2, as used in Sun Solaris 10, trusts user-specified environment variables for specifying log files even when running from setuid programs, which allows local users to create or overwrite arbitrary...

7.3AI Score

0.005EPSS

2006-10-12 12:07 AM
31
cve
cve

CVE-2006-5215

The Xsession script, as used by X Display Manager (xdm) in NetBSD before 20060212, X.Org before 20060317, and Solaris 8 through 10 before 20061006, allows local users to overwrite arbitrary files, or read another user's Xsession errors file, via a symlink attack on a /tmp/xses-$USER...

6.1AI Score

0.0004EPSS

2006-10-10 04:06 AM
22
cve
cve

CVE-2006-5213

Sun Solaris 10 before 20061006 uses "incorrect and insufficient permission checks" that allow local users to intercept or spoof packets by creating a raw socket on a link aggregation (network device...

6.3AI Score

0.0004EPSS

2006-10-10 04:06 AM
16
cve
cve

CVE-2006-5214

Race condition in the Xsession script, as used by X Display Manager (xdm) in NetBSD before 20060212, X.Org before 20060225, and Solaris 8 through 10 before 20061006, causes a user's Xsession errors file to have weak permissions before a chmod is performed, which allows local users to read Xsession....

5.8AI Score

0.001EPSS

2006-10-10 04:06 AM
24
cve
cve

CVE-2006-5201

Multiple packages on Sun Solaris, including (1) NSS; (2) Java JDK and JRE 5.0 Update 8 and earlier, SDK and JRE 1.4.x up to 1.4.2_12, and SDK and JRE 1.3.x up to 1.3.1_19; (3) JSSE 1.0.3_03 and earlier; (4) IPSec/IKE; (5) Secure Global Desktop; and (6) StarOffice, when using an RSA key with...

7.4AI Score

0.011EPSS

2006-10-10 04:06 AM
39
cve
cve

CVE-2006-5075

The Kernel SSL Proxy service (svc:/network/ssl/proxy) in Sun Solaris 10 before 20060926 allows remote attackers to cause a denial of service (system crash) via unspecified vectors related to an SSL...

6.6AI Score

0.063EPSS

2006-09-29 12:07 AM
20
cve
cve

CVE-2006-5073

Unspecified vulnerability in Sun Solaris 8, 9 and 10 allows remote attackers to cause a denial of service (panic) via crafted IPv6 packets, a different vulnerability than...

6.5AI Score

0.088EPSS

2006-09-29 12:07 AM
28
cve
cve

CVE-2006-5012

Unspecified vulnerability in Sun Solaris 8, 9, and 10 before 20060925 allows local users to cause a denial of service (disable syslog) and prevent security messages from being logged via unspecified...

6.2AI Score

0.001EPSS

2006-09-27 01:07 AM
25
cve
cve

CVE-2006-5013

Sun Solaris 10 before patch 118855-16 (20060925), when run on x64 systems using IPv6, allows remote attackers to cause a denial of service (kernel panic) via crafted IPv6...

6.6AI Score

0.088EPSS

2006-09-27 01:07 AM
19
cve
cve

CVE-2006-4655

Buffer overflow in the Strcmp function in the XKEYBOARD extension in X Window System X11R6.4 and earlier, as used in SCO UnixWare 7.1.3 and Sun Solaris 8 through 10, allows local users to gain privileges via a long _XKB_CHARSET environment variable...

6.8AI Score

0.0004EPSS

2006-09-09 12:04 AM
20
cve
cve

CVE-2006-4439

pkgadd in Sun Solaris 10 before 20060825 installs files with insecure file and directory permissions (755 or 777) if the pkgmap file contains a "?" (question mark) in the mode field, which allows local users to modify arbitrary files or directories, a different vulnerability than...

6AI Score

0.0005EPSS

2006-08-29 11:04 PM
25
cve
cve

CVE-2006-4319

Buffer overflow in the format command in Solaris 8, 9, and 10 allows local users with access to format (such as the "File System Management" RBAC profile) to execute arbitrary code via unknown vectors, a different vulnerability than...

7.2AI Score

0.001EPSS

2006-08-24 01:04 AM
22
cve
cve

CVE-2006-4306

Unspecified vulnerability in Sun Solaris 8 and 9 before 20060821 allows local users to execute arbitrary commands via unspecified vectors, involving the default Role-Based Access Control (RBAC) settings in the "File System Management"...

7AI Score

0.001EPSS

2006-08-23 07:04 PM
26
cve
cve

CVE-2006-4307

Unspecified vulnerability in the format command in Sun Solaris 8 and 9 before 20060821 allows local users to modify arbitrary files via unspecified vectors involving profiles that permit running format with elevated privileges, a different issue than CVE-2006-4306 and...

6.2AI Score

0.001EPSS

2006-08-23 07:04 PM
22
cve
cve

CVE-2006-4303

Race condition in (1) libnsl and (2) TLI/XTI API routines in Sun Solaris 10 allows remote attackers to cause a denial of service ("tight loop" and CPU consumption for listener applications) via unknown vectors related to TCP fusion...

6.6AI Score

0.033EPSS

2006-08-23 01:04 AM
20
cve
cve

CVE-2006-4139

Race condition in Sun Solaris 10 allows attackers to cause a denial of service (system panic) via unspecified vectors related to ifconfig and either netstat or SNMP...

6.9AI Score

0.004EPSS

2006-08-14 11:04 PM
18
cve
cve

CVE-2006-4117

The squeue_drain function in Sun Solaris 10, possibly only when run on CMT processors, allows remote attackers to cause a denial of service ("bad trap" and system panic) by opening and closing a large number of TCP connections ("heavy TCP/IP loads"). NOTE: the original report specifies the...

6.7AI Score

0.06EPSS

2006-08-14 09:04 PM
26
cve
cve

CVE-2006-3968

The crypto provider in Sun Solaris 10 3/05 HW2 without patch 121236-01, when running on Sun Fire T2000 platforms, incorrectly verifies a DSA signature, which might prevent applications from detecting that the data has been...

6.9AI Score

0.008EPSS

2006-08-01 10:04 PM
25
cve
cve

CVE-2006-3920

The TCP implementation in Sun Solaris 8, 9, and 10 before 20060726 allows remote attackers to cause a denial of service (resource exhaustion) via a TCP packet with an incorrect sequence number, which triggers an ACK...

6.6AI Score

0.064EPSS

2006-07-28 10:04 PM
22
cve
cve

CVE-2006-3825

The IPv4 implementation in Sun Solaris 10 before 20060721 allows local users to select routes that differ from the routing table, possibly facilitating firewall bypass or unauthorized network...

6.4AI Score

0.0004EPSS

2006-07-25 01:22 PM
19
cve
cve

CVE-2006-3824

systeminfo.c for Sun Solaris allows local users to read kernel memory via a 0 variable count argument to the sysinfo system call, which causes a -1 argument to be used by the copyout function. NOTE: this issue has been referred to as an integer overflow, but it is probably more like a signedness...

6AI Score

0.0004EPSS

2006-07-25 01:22 PM
19
cve
cve

CVE-2006-3782

Unspecified vulnerability in the kernel debugger (kmdb) in Sun Solaris 10, when running on x86, allows local users to cause a denial of service (system hang) via unspecified...

6.4AI Score

0.001EPSS

2006-07-24 12:19 PM
15
cve
cve

CVE-2006-3781

Unspecified vulnerability in Sun Solaris 10 allows context-dependent attackers to cause a denial of service (panic) via unspecified vectors involving the event port...

6.8AI Score

0.007EPSS

2006-07-24 12:19 PM
18
cve
cve

CVE-2006-3783

Sun Solaris 10 allows local users to cause a denial of service (panic) via unspecified vectors involving (1) the /net mount point and (2) the "-hosts" map in a mount...

6.6AI Score

0.001EPSS

2006-07-24 12:19 PM
20
cve
cve

CVE-2006-3728

Unspecified vulnerability in the kernel in Solaris 10 with patch 118822-29 (118844-29 on x86) and without patch 118833-11 (118855-08) allows remote authenticated users to cause a denial of service via unspecified vectors that lead to "kernel data structure corruption" that can trigger a system...

6.5AI Score

0.008EPSS

2006-07-21 02:03 PM
16
cve
cve

CVE-2006-3664

Unspecified vulnerability in NIS server on Sun Solaris 8, 9, and 10 allows local and remote attackers to cause a denial of service (ypserv hang) via unknown...

6.2AI Score

0.06EPSS

2006-07-18 03:47 PM
22
cve
cve

CVE-2006-3606

Unspecified vulnerability in Sun Solaris X Inter Client Exchange library (libICE) on Solaris 8 and 9 allows context-dependent attackers to cause a denial of service (application crash) to applications that use the...

6.8AI Score

0.01EPSS

2006-07-18 03:46 PM
19
cve
cve

CVE-2005-4797

Directory traversal vulnerability in printd line printer daemon (lpd) in Solaris 7 through 10 allows remote attackers to delete arbitrary files via ".." sequences in an "Unlink data file"...

6.6AI Score

0.962EPSS

2006-05-05 11:00 PM
23
cve
cve

CVE-2006-2064

Unspecified vulnerability in the libpkcs11 library in Sun Solaris 10 might allow local users to gain privileges or cause a denial of service (application failure) via unknown attack vectors that involve the getpwnam family of non-reentrant...

6.4AI Score

0.001EPSS

2006-04-27 01:34 PM
29
cve
cve

CVE-2006-1780

The Bourne shell (sh) in Solaris 8, 9, and 10 allows local users to cause a denial of service (sh crash) via an unspecified attack vector that causes sh processes to crash during creation of temporary...

6.1AI Score

0.001EPSS

2006-04-13 10:02 AM
19
cve
cve

CVE-2006-1782

Unspecified vulnerability in Solaris 8 and 9 allows local users to obtain the LDAP Directory Server root Distinguished Name (rootDN) password when a privileged user (1) runs idsconfig; or "insecurely" runs LDAP2 commands with the -w option, including (2) ldapadd, (3) ldapdelete, (4) ldapmodify,...

6.5AI Score

0.0005EPSS

2006-04-13 10:02 AM
19
cve
cve

CVE-1999-1587

/usr/ucb/ps in Sun Microsystems Solaris 8 and 9, and certain earlier releases, allows local users to view the environment variables and values of arbitrary processes via the -e...

6AI Score

0.0004EPSS

2006-03-29 01:00 AM
19
cve
cve

CVE-2006-0745

X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line...

6.7AI Score

0.001EPSS

2006-03-21 02:06 AM
51
cve
cve

CVE-2006-1092

Unspecified vulnerability in the pagedata subsystem of the process file system (/proc) in Solaris 8 through 10 allows local users to cause a denial of service (system hang or panic) via unknown attack vectors that cause cause the kmem_oversize arena to allocate a large amount of system memory that....

6.2AI Score

0.001EPSS

2006-03-09 01:06 PM
28
cve
cve

CVE-2006-0901

Unspecified vulnerability in the hsfs filesystem in Solaris 8, 9, and 10 allows unspecified attackers to cause a denial of service (panic) or execute arbitrary...

6.9AI Score

0.001EPSS

2006-02-27 07:06 PM
18
cve
cve

CVE-2006-0769

Unspecified vulnerability in in.rexecd in Solaris 10 allows local users to gain privileges on Kerberos systems via unknown attack...

6.2AI Score

0.001EPSS

2006-02-18 09:02 PM
19
cve
cve

CVE-2006-0516

Unspecified vulnerability in the kernel processing in Solaris 10 64 bit platform, when running in 64-bit mode, allows local users to cause a denial of service (system panic) via unknown attack...

6AI Score

0.001EPSS

2006-02-02 11:02 AM
28
cve
cve

CVE-2005-4701

Unspecified vulnerability in Process File System (procfs) in Sun Solaris 10 allows local users to obtain sensitive information such as process working directories via unknown attack vectors, possibly...

5.9AI Score

0.0004EPSS

2006-02-01 08:00 PM
19
cve
cve

CVE-2005-4706

Unspecified vulnerability in the "privilege management" feature of Sun Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors that trigger a null dereference in the secpolicy_fs_common...

6.5AI Score

0.0004EPSS

2006-02-01 08:00 PM
23
cve
cve

CVE-2006-0227

Multiple unspecified vulnerabilities in lpsched in Sun Solaris 8, 9, and 10 allow local users to delete arbitrary files or disable the LP print service via unknown attack...

6.7AI Score

0.0004EPSS

2006-01-17 08:07 PM
24
cve
cve

CVE-2006-0190

Unspecified vulnerability in Sun Solaris 9 and 10 for the x86 platform allows local users to gain privileges or cause a denial of service (panic) via unspecified vectors, possibly involving functions from the mm...

6.8AI Score

0.001EPSS

2006-01-13 11:03 AM
22
cve
cve

CVE-2006-0191

Unspecified vulnerability in Sun Solaris 10 allows local users to cause a denial of service (null dereference) via unspecified vectors involving the use of the find command on the "/proc" filesystem. NOTE: due to the vagueness of the vendor advisory, it is not clear whether this is related to...

6.2AI Score

0.001EPSS

2006-01-13 11:03 AM
24
cve
cve

CVE-2006-0161

Unspecified vulnerability in uucp in Sun Solaris 8 and 9 has unknown impact and attack vectors. NOTE: due to the vagueness of the vendor advisory, it is not clear whether this is related to...

6.1AI Score

0.001EPSS

2006-01-10 07:03 PM
20
4
cve
cve

CVE-2004-0780

Buffer overflow in uustat in Sun Solaris 8 and 9 allows local users to execute arbitrary code via a long -S command line...

7.2AI Score

0.001EPSS

2006-01-10 07:00 PM
30
cve
cve

CVE-2005-4552

The (1) slsmgr and (2) slsadmin programs in Sun Solaris PC NetLink 2.0 create temporary files insecurely, which allows local users to gain...

7AI Score

0.001EPSS

2005-12-28 11:03 AM
21
cve
cve

CVE-2005-4133

Sun Update Connection in Sun Solaris 10, when configured to use a web proxy, allows local users to obtain the proxy authentication password via (1) an unspecified vector and (2) proxy log...

7AI Score

0.0004EPSS

2005-12-09 03:03 PM
16
cve
cve

CVE-2005-3781

Unspecified vulnerability in in.named in Solaris 9 allows attackers to cause a denial of service via unknown manipulations that cause in.named to "make unnecessary...

6.4AI Score

0.007EPSS

2005-11-23 02:03 AM
21
cve
cve

CVE-2005-3674

The Internet Key Exchange version 1 (IKEv1) implementation in the libike library in Sun Solaris 9 and 10 allows remote attackers to cause a denial of service (in.iked crash) via certain crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details....

6.5AI Score

0.051EPSS

2005-11-18 09:03 PM
26
cve
cve

CVE-2005-3398

The default configuration of the web server for the Solaris Management Console (SMC) in Solaris 8, 9, and 10 enables the HTTP TRACE method, which could allow remote attackers to obtain sensitive information such as cookies and authentication data from HTTP...

6.2AI Score

0.008EPSS

2005-11-01 12:47 PM
373
Total number of security vulnerabilities1236