Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2001-0249

Heap overflow in FTP daemon in Solaris 8 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the LIST command, which uses glob to generate long strings.

9.8CVSS

10AI Score

0.011EPSS

2001-06-18 04:00 AM
28
cve
cve

CVE-2002-1337

Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.

7.6AI Score

0.892EPSS

2004-09-01 04:00 AM
57
cve
cve

CVE-2004-0230

TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.

9.1AI Score

0.003EPSS

2004-08-18 04:00 AM
693
cve
cve

CVE-2004-1349

gzip before 1.3 in Solaris 8, when called with the -f or -force flags, will change the permissions of files that are hard linked to the target files, which allows local users to view or modify these files.

6.3AI Score

0.001EPSS

2005-01-19 05:00 AM
31
cve
cve

CVE-2007-0882

Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client "-f" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by th...

6.6AI Score

0.854EPSS

2007-02-12 08:28 PM
115
cve
cve

CVE-2008-2992

Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.

7.8CVSS

7.8AI Score

0.973EPSS

2008-11-04 06:29 PM
916
In Wild
cve
cve

CVE-2008-4609

The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state ...

8.8AI Score

0.026EPSS

2008-10-20 05:59 PM
445
12
cve
cve

CVE-2009-2282

The Virtual Network Terminal Server daemon (vntsd) for Logical Domains (aka LDoms) in Sun Solaris 10, and OpenSolaris snv_41 through snv_108, on SPARC platforms does not check authorization for guest console access, which allows local control-domain users to gain guest-domain privileges via unknown...

6.8AI Score

0.001EPSS

2009-07-01 01:00 PM
25
cve
cve

CVE-2009-2857

The kernel in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_103, does not properly handle interaction between the filesystem and virtual-memory implementations, which allows local users to cause a denial of service (deadlock and system halt) via vectors involving mmap and write operations on...

5.5CVSS

5AI Score

0.004EPSS

2009-08-19 05:30 PM
29
cve
cve

CVE-2009-3519

Multiple memory leaks in the IP module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_109, allow local users to cause a denial of service (memory consumption) via vectors related to (1) M_DATA, (2) M_PROTO, (3) M_PCPROTO, and (4) M_SIG STREAMS messages.

6.1AI Score

0.001EPSS

2009-10-01 03:30 PM
27
cve
cve

CVE-2010-2376

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Management Console.

5.4AI Score

0.001EPSS

2010-07-13 10:30 PM
22
cve
cve

CVE-2010-2382

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors.

5.5AI Score

0.0004EPSS

2010-07-13 10:30 PM
30
cve
cve

CVE-2010-2383

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality and integrity, related to NFS.

5.7AI Score

0.0004EPSS

2010-07-13 10:30 PM
28
cve
cve

CVE-2010-2384

Unspecified vulnerability in Oracle Solaris 9 and 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Management Console.

5.3AI Score

0.0004EPSS

2010-07-13 10:30 PM
27
cve
cve

CVE-2010-2386

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to GigaSwift Ethernet Driver.

5.7AI Score

0.001EPSS

2010-07-13 10:30 PM
29
cve
cve

CVE-2010-2392

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect integrity and availability, related to ZFS.

5.9AI Score

0.001EPSS

2010-07-13 10:30 PM
27
cve
cve

CVE-2010-2393

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to RPC.

5.9AI Score

0.001EPSS

2010-07-13 10:30 PM
28
cve
cve

CVE-2010-2394

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to TCP/IP.

5.8AI Score

0.001EPSS

2010-07-13 10:30 PM
25
cve
cve

CVE-2010-2399

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability via unknown vectors related to Kernel/VM.

5.6AI Score

0.001EPSS

2010-07-13 10:30 PM
25
cve
cve

CVE-2010-2400

Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Filesystem.

5.7AI Score

0.001EPSS

2010-07-13 10:30 PM
25
cve
cve

CVE-2010-3503

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect confidentiality and integrity via unknown vectors related to su.

5.3AI Score

0.0004EPSS

2010-10-14 02:00 AM
26
cve
cve

CVE-2010-3507

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Live Upgrade.

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
26
cve
cve

CVE-2010-3508

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Zones.

5.4AI Score

0.0004EPSS

2010-10-14 02:00 AM
26
cve
cve

CVE-2010-3509

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scheduler.

6AI Score

0.005EPSS

2010-10-14 02:00 AM
30
cve
cve

CVE-2010-3513

Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect integrity and availability via unknown vectors related to Device Drivers.

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
25
cve
cve

CVE-2010-3515

Unspecified vulnerability in the Solaris component in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Disk Driver.

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
32
cve
cve

CVE-2010-3516

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability via unknown vectors related to InfiniBand.

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
25
cve
cve

CVE-2010-3517

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to Kernel/X86.

5.9AI Score

0.0004EPSS

2010-10-14 02:00 AM
27
cve
cve

CVE-2010-3540

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to ZFS.

5.9AI Score

0.0004EPSS

2010-10-14 06:00 PM
26
cve
cve

CVE-2010-3542

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB.

5.9AI Score

0.0004EPSS

2010-10-14 06:00 PM
27
cve
cve

CVE-2010-3576

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver.

5.9AI Score

0.0004EPSS

2010-10-14 06:00 PM
26
cve
cve

CVE-2011-0419

Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allow...

7.7AI Score

0.967EPSS

2011-05-16 05:55 PM
656
cve
cve

CVE-2011-1420

EMC Data Protection Advisor Collector 5.7 and 5.7.1 on Solaris SPARC platforms uses weak permissions for unspecified files, which allows local users to gain privileges via unknown vectors.

6.7AI Score

0.001EPSS

2011-03-28 04:55 PM
25
cve
cve

CVE-2011-2198

The "insert-blank-characters" capability in caps.c in gnome-terminal (vte) before 0.28.1 allows remote authenticated users to cause a denial of service (CPU and memory consumption and crash) via a crafted file, as demonstrated by a file containing the string "\033[100000000000000000@".

5.9AI Score

0.009EPSS

2014-05-21 02:55 PM
41
cve
cve

CVE-2011-2286

Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows remote authenticated users to affect availability, related to ZFS.

5.8AI Score

0.001EPSS

2011-10-18 10:55 PM
24
cve
cve

CVE-2011-2292

Unspecified vulnerability in Oracle Solaris 9 and 11 Express allows local users to affect confidentiality and integrity via unknown vectors related to xscreensaver.

5.3AI Score

0.001EPSS

2011-10-18 10:55 PM
32
cve
cve

CVE-2011-2304

Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect confidentiality, related to Network Services Library (libnsl).

6.3AI Score

0.002EPSS

2011-10-18 10:55 PM
26
cve
cve

CVE-2011-2311

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to ZFS, a different vulnerability than CVE-2011-2313.

5.8AI Score

0.001EPSS

2011-10-18 10:55 PM
33
cve
cve

CVE-2011-2312

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality, related to ZFS.

5.9AI Score

0.001EPSS

2011-10-18 10:55 PM
20
cve
cve

CVE-2011-2313

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to ZFS, a different vulnerability than CVE-2011-2311.

5.8AI Score

0.001EPSS

2011-10-18 10:55 PM
26
cve
cve

CVE-2011-3201

GNOME Evolution before 3.2.3 allows user-assisted remote attackers to read arbitrary files via the attachment parameter to a mailto: URL, which attaches the file to the email.

6.5AI Score

0.005EPSS

2013-03-08 09:55 PM
47
cve
cve

CVE-2011-3534

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Network Status Monitor (statd).

6AI Score

0.014EPSS

2011-10-18 10:55 PM
28
cve
cve

CVE-2011-3536

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to DTrace Software Library (libdtrace).

5.9AI Score

0.001EPSS

2011-10-18 10:55 PM
27
cve
cve

CVE-2011-3537

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel/Filesystem.

5.7AI Score

0.001EPSS

2011-10-18 10:55 PM
32
cve
cve

CVE-2011-3539

Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to Zones.

5.7AI Score

0.001EPSS

2011-10-18 10:55 PM
22
cve
cve

CVE-2011-4091

The libobby server in inc/server.hpp in libnet6 (aka net6) before 1.3.14 does not perform authentication before checking the user name, which allows remote attackers to obtain sensitive information such as server-usage patterns by a particular user and color preferences.

6.1AI Score

0.002EPSS

2014-02-10 06:15 PM
34
cve
cve

CVE-2011-4093

Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is provided.

6.8AI Score

0.004EPSS

2014-02-10 06:15 PM
31
cve
cve

CVE-2012-0876

The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.

7.4AI Score

0.004EPSS

2012-07-03 07:55 PM
201
2
cve
cve

CVE-2013-1502

Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition.

4.4AI Score

0.001EPSS

2013-04-17 12:14 PM
54
2
cve
cve

CVE-2013-1511

Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

4.3AI Score

0.005EPSS

2013-04-17 12:14 PM
50
Total number of security vulnerabilities538