Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2018-1165

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw.....

7CVSS

7.1AI Score

0.0004EPSS

2018-02-21 02:29 PM
20
cve
cve

CVE-2018-2717

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: SPARC Platform). Supported versions that are affected are 10 and 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise...

6.6CVSS

6.2AI Score

0.001EPSS

2018-01-18 02:29 AM
30
cve
cve

CVE-2018-2710

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 10. Easily exploitable vulnerability allows unauthenticated attacker with network access via ICMP to compromise Solaris. Successful attacks of this...

7.5CVSS

6.7AI Score

0.001EPSS

2018-01-18 02:29 AM
22
cve
cve

CVE-2018-2577

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

5.5CVSS

5.1AI Score

0.001EPSS

2018-01-18 02:29 AM
30
cve
cve

CVE-2018-2578

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

7.2CVSS

6.4AI Score

0.0004EPSS

2018-01-18 02:29 AM
20
cve
cve

CVE-2018-2560

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

5CVSS

4.5AI Score

0.001EPSS

2018-01-18 02:29 AM
23
cve
cve

CVE-2016-0215

IBM DB2 9.7, 10.1 before FP6, and 10.5 before FP8 on AIX, Linux, HP, Solaris and Windows allow remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with a subquery containing the AVG OLAP function on an Oracle compatible...

6.5CVSS

5.9AI Score

0.001EPSS

2018-01-16 07:29 PM
21
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel...

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
871
9
cve
cve

CVE-2017-3588

Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: HA for MySQL). Supported versions that are affected are 3.3 and 4.3. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris Cluster executes...

7.3CVSS

6.8AI Score

0.001EPSS

2017-10-19 05:29 PM
28
cve
cve

CVE-2017-10275

Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: Filesystem). The supported version that is affected is AK 2013. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Sun ZFS...

5CVSS

4.9AI Score

0.0005EPSS

2017-10-19 05:29 PM
31
cve
cve

CVE-2017-3632

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: CDE Calendar). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Solaris. Successful attacks of...

9.8CVSS

8.9AI Score

0.006EPSS

2017-08-08 03:29 PM
29
cve
cve

CVE-2017-10234

Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: NAS device addition). The supported version that is affected is 4. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris Cluster executes to...

7.3CVSS

7.1AI Score

0.0004EPSS

2017-08-08 03:29 PM
26
cve
cve

CVE-2017-10122

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris......

1.8CVSS

2.5AI Score

0.001EPSS

2017-08-08 03:29 PM
25
2
cve
cve

CVE-2017-10095

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

3.3CVSS

2.4AI Score

0.001EPSS

2017-08-08 03:29 PM
23
cve
cve

CVE-2017-10062

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Oracle Java Web Console). The supported version that is affected is 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise...

5.3CVSS

4.5AI Score

0.0005EPSS

2017-08-08 03:29 PM
24
cve
cve

CVE-2017-10036

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NFSv4). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via NFSv4 to compromise Solaris. Successful attacks of this...

7.5CVSS

6.8AI Score

0.001EPSS

2017-08-08 03:29 PM
31
cve
cve

CVE-2017-10042

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: IKE). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via IKE to compromise Solaris. Successful attacks of this...

7.5CVSS

6.7AI Score

0.001EPSS

2017-08-08 03:29 PM
28
cve
cve

CVE-2017-10003

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network Services Library). The supported version that is affected is 10. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to...

4.5CVSS

3.9AI Score

0.0005EPSS

2017-08-08 03:29 PM
71
cve
cve

CVE-2017-10004

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

6.7CVSS

6.2AI Score

0.0004EPSS

2017-08-08 03:29 PM
42
cve
cve

CVE-2017-6259

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect detection and recovery from an invalid state produced by specific user actions may lead to denial of...

6.1CVSS

6.7AI Score

0.001EPSS

2017-07-28 07:29 PM
26
cve
cve

CVE-2017-6257

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of...

8.8CVSS

7.9AI Score

0.0004EPSS

2017-07-28 07:29 PM
35
cve
cve

CVE-2017-3631

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

5.3CVSS

5AI Score

0.0005EPSS

2017-06-22 01:29 PM
53
cve
cve

CVE-2017-3630

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

5.3CVSS

5AI Score

0.0005EPSS

2017-06-22 01:29 PM
47
cve
cve

CVE-2017-3629

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

7.8CVSS

7.1AI Score

0.001EPSS

2017-06-22 01:29 PM
51
cve
cve

CVE-2017-3622

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Common Desktop Environment (CDE)). The supported version that is affected is 10. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to...

7.8CVSS

7.2AI Score

0.001EPSS

2017-04-24 07:59 PM
52
cve
cve

CVE-2017-3623

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC). For supported versions that are affected see note. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Solaris. While the.....

10CVSS

9.1AI Score

0.912EPSS

2017-04-24 07:59 PM
129
cve
cve

CVE-2017-3564

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: RBAC). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

8.2CVSS

7.7AI Score

0.001EPSS

2017-04-24 07:59 PM
18
cve
cve

CVE-2017-3565

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: RBAC). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

7.9CVSS

7.2AI Score

0.001EPSS

2017-04-24 07:59 PM
19
cve
cve

CVE-2017-3551

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Smartcard Libraries). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise...

6.6CVSS

6AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3516

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zones virtualized NIC driver). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to...

7.7CVSS

7.1AI Score

0.001EPSS

2017-04-24 07:59 PM
20
cve
cve

CVE-2017-3510

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zones virtualized NIC driver). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to...

9.6CVSS

7.5AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3498

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

3.3CVSS

3.4AI Score

0.001EPSS

2017-04-24 07:59 PM
24
cve
cve

CVE-2017-3497

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Remote Administration Daemon). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise...

7.3CVSS

6.1AI Score

0.001EPSS

2017-04-24 07:59 PM
20
cve
cve

CVE-2017-3474

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zone). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

3.3CVSS

3.2AI Score

0.001EPSS

2017-04-24 07:59 PM
28
cve
cve

CVE-2016-5551

Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: NAS device addition). The supported version that is affected is 4.3. Easily "exploitable" vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris Cluster executes....

2.8CVSS

2.9AI Score

0.001EPSS

2017-04-24 07:59 PM
17
cve
cve

CVE-2016-4483

The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of...

7.5CVSS

7.2AI Score

0.007EPSS

2017-04-11 04:59 PM
92
4
cve
cve

CVE-2017-0321

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of...

8.8CVSS

8.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
37
cve
cve

CVE-2017-0318

All versions of NVIDIA Linux GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper validation of an input parameter may cause a denial of service on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
37
cve
cve

CVE-2017-0311

NVIDIA GPU Display Driver R378 contains a vulnerability in the kernel mode layer handler where improper access control may lead to denial of service or possible escalation of...

8.8CVSS

8.5AI Score

0.0004EPSS

2017-02-15 11:59 PM
33
cve
cve

CVE-2017-0309

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where multiple integer overflows may cause improper memory allocation leading to a denial of service or potential escalation of...

8.8CVSS

8.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
36
cve
cve

CVE-2017-0310

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper access controls allowing unprivileged user to cause a denial of...

6.5CVSS

6.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
32
cve
cve

CVE-2016-8977

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the...

5.3CVSS

4.9AI Score

0.001EPSS

2017-02-01 10:59 PM
20
cve
cve

CVE-2016-8963

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-01 10:59 PM
18
cve
cve

CVE-2016-0371

The Tivoli Storage Manager (TSM) password may be displayed in plain text via application trace output while application tracing is...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-02-01 09:59 PM
21
cve
cve

CVE-2016-8967

IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 09:59 PM
14
cve
cve

CVE-2016-8961

IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-8966

IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-8981

IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-8980

IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

8.1CVSS

8.1AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2017-3301

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris executes to compromise Solaris....

3.3CVSS

2.6AI Score

0.001EPSS

2017-01-27 10:59 PM
18
Total number of security vulnerabilities1236