Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2015-8786

The Management plugin in RabbitMQ before 3.6.1 allows remote authenticated users with certain privileges to cause a denial of service (resource consumption) via the (1) lengths_age or (2) lengths_incr parameter.

6.5CVSS

6.1AI Score

0.006EPSS

2016-12-09 08:59 PM
35
4
cve
cve

CVE-2016-0403

Unspecified vulnerability in Oracle Sun Solaris 11 allows remote attackers to affect availability via vectors related to SMB Utilities.

6.7AI Score

0.002EPSS

2016-01-21 02:59 AM
25
cve
cve

CVE-2016-0406

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via vectors related to Libc.

6.5AI Score

0.001EPSS

2016-01-21 02:59 AM
19
cve
cve

CVE-2016-0414

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Solaris Kernel Zones, a different vulnerability than CVE-2016-0418.

6.7AI Score

0.001EPSS

2016-01-21 02:59 AM
28
cve
cve

CVE-2016-0416

Unspecified vulnerability in Oracle Sun Solaris 11 allows remote attackers to affect integrity via unknown vectors related to System Archive Utility.

6.6AI Score

0.002EPSS

2016-01-21 02:59 AM
29
cve
cve

CVE-2016-0418

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Solaris Kernel Zones, a different vulnerability than CVE-2016-0414.

6.7AI Score

0.001EPSS

2016-01-21 02:59 AM
18
cve
cve

CVE-2016-0419

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors related to Solaris Kernel Zones, a different vulnerability than CVE-2016-0431.

6.6AI Score

0.001EPSS

2016-01-21 02:59 AM
24
cve
cve

CVE-2016-0426

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality and availability via unknown vectors related to Solaris Kernel Zones.

6.3AI Score

0.001EPSS

2016-01-21 02:59 AM
27
cve
cve

CVE-2016-0428

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors related to Verified Boot.

6.5AI Score

0.001EPSS

2016-01-21 02:59 AM
18
cve
cve

CVE-2016-0431

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors related to Solaris Kernel Zones, a different vulnerability than CVE-2016-0419.

6.6AI Score

0.001EPSS

2016-01-21 02:59 AM
19
cve
cve

CVE-2016-0440

Unspecified vulnerability in Oracle Sun Solaris 11 allows remote attackers to affect availability via vectors related to NFSv4.

6.7AI Score

0.001EPSS

2016-01-21 02:59 AM
20
cve
cve

CVE-2016-0458

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via vectors related to Kernel DAX.

6.5AI Score

0.001EPSS

2016-01-21 03:00 AM
28
cve
cve

CVE-2016-0493

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via unknown vectors related to Kernel Cryptography.

6.5AI Score

0.001EPSS

2016-01-21 03:00 AM
31
cve
cve

CVE-2016-0505

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Options.

5AI Score

0.002EPSS

2016-01-21 03:00 AM
86
cve
cve

CVE-2016-0535

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows remote attackers to affect availability via vectors related to RPC.

6.7AI Score

0.002EPSS

2016-01-21 03:01 AM
21
cve
cve

CVE-2016-0546

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the previous...

5.8AI Score

0.0005EPSS

2016-01-21 03:01 AM
95
cve
cve

CVE-2016-0596

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.

5.1AI Score

0.002EPSS

2016-01-21 03:02 AM
87
cve
cve

CVE-2016-0597

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

5AI Score

0.002EPSS

2016-01-21 03:02 AM
81
cve
cve

CVE-2016-0598

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.

5AI Score

0.002EPSS

2016-01-21 03:02 AM
83
cve
cve

CVE-2016-0600

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

5AI Score

0.002EPSS

2016-01-21 03:02 AM
85
cve
cve

CVE-2016-0606

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to encryption.

5AI Score

0.001EPSS

2016-01-21 03:02 AM
80
cve
cve

CVE-2016-0608

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to UDF.

5AI Score

0.002EPSS

2016-01-21 03:02 AM
80
cve
cve

CVE-2016-0609

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to privileges.

5.1AI Score

0.002EPSS

2016-01-21 03:02 AM
76
cve
cve

CVE-2016-0616

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

4.8AI Score

0.003EPSS

2016-01-21 03:02 AM
86
cve
cve

CVE-2016-0618

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality via unknown vectors related to Zones.

6.2AI Score

0.001EPSS

2016-01-21 03:02 AM
19
cve
cve

CVE-2016-0623

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows remote attackers to affect integrity via vectors related to the Automated Installer sub-component.

4.7CVSS

5AI Score

0.001EPSS

2016-04-21 10:59 AM
27
cve
cve

CVE-2016-0669

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect integrity and availability via vectors related to Fwflash.

6CVSS

5.8AI Score

0.001EPSS

2016-04-21 10:59 AM
25
cve
cve

CVE-2016-0676

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect availability via vectors related to the kernel.

4.7CVSS

4.2AI Score

0.001EPSS

2016-04-21 10:59 AM
20
cve
cve

CVE-2016-0693

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the PAM LDAP module.

9.8CVSS

8.6AI Score

0.008EPSS

2016-04-21 10:59 AM
32
cve
cve

CVE-2016-0777

The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.

6.5CVSS

6.4AI Score

0.01EPSS

2016-01-14 10:59 PM
2912
2
cve
cve

CVE-2016-0778

The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-...

8.1CVSS

7.3AI Score

0.003EPSS

2016-01-14 10:59 PM
1714
cve
cve

CVE-2016-1283

The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+"){99}-))(?J)(?'R'(?'R'<((?'RR'(?'R'){97)?J)?J)(?'R'(?'R'){99|(:(?|(?'R')(\k'R')|((?'R')))H'R'R)(H'R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a deni...

9.8CVSS

9.6AI Score

0.016EPSS

2016-01-03 12:59 AM
136
5
cve
cve

CVE-2016-2177

OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr...

9.8CVSS

8.3AI Score

0.152EPSS

2016-06-20 01:59 AM
248
cve
cve

CVE-2016-2178

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.

5.5CVSS

7.2AI Score

0.0005EPSS

2016-06-20 01:59 AM
161
2
cve
cve

CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

7.8CVSS

8AI Score

0.011EPSS

2016-12-13 10:59 PM
96
cve
cve

CVE-2016-2381

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.

7.5CVSS

7.3AI Score

0.004EPSS

2016-04-08 03:59 PM
106
cve
cve

CVE-2016-2776

buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.

7.5CVSS

6.4AI Score

0.972EPSS

2016-09-28 10:59 AM
390
cve
cve

CVE-2016-3419

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect availability via vectors related to Filesystem.

3.3CVSS

4.7AI Score

0.001EPSS

2016-04-21 11:00 AM
35
cve
cve

CVE-2016-3441

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect confidentiality, integrity, and availability via vectors related to Filesystem.

7.8CVSS

6.8AI Score

0.001EPSS

2016-04-21 11:00 AM
31
cve
cve

CVE-2016-3453

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect availability via vectors related to Kernel.

5.5CVSS

5AI Score

0.0004EPSS

2016-07-21 10:12 AM
18
cve
cve

CVE-2016-3462

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Network Configuration Service.

5.5CVSS

5.5AI Score

0.001EPSS

2016-04-21 11:00 AM
21
cve
cve

CVE-2016-3465

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect availability via vectors related to ZFS.

5.5CVSS

5.5AI Score

0.001EPSS

2016-04-21 11:00 AM
26
cve
cve

CVE-2016-3497

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect availability via vectors related to Kernel, a different vulnerability than CVE-2016-5469 and CVE-2016-5471.

5.5CVSS

5AI Score

0.0004EPSS

2016-07-21 10:12 AM
24
cve
cve

CVE-2016-3584

Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect confidentiality, integrity, and availability via vectors related to Libadimalloc.

7CVSS

6.5AI Score

0.0004EPSS

2016-07-21 10:14 AM
30
cve
cve

CVE-2016-3627

The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.

7.5CVSS

7AI Score

0.007EPSS

2016-05-17 02:08 PM
103
cve
cve

CVE-2016-3715

The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image.

5.5CVSS

6.3AI Score

0.818EPSS

2016-05-05 06:59 PM
932
In Wild
2
cve
cve

CVE-2016-3718

The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.

5.5CVSS

6.7AI Score

0.93EPSS

2016-05-05 06:59 PM
919
In Wild
3
cve
cve

CVE-2016-4079

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not verify BER identifiers, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.003EPSS

2016-04-25 10:59 AM
45
cve
cve

CVE-2016-4082

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.

5.9CVSS

5.4AI Score

0.003EPSS

2016-04-25 10:59 AM
55
cve
cve

CVE-2016-4085

Stack-based buffer overflow in epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 1.12.x before 1.12.11 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long string in a packet.

5.9CVSS

6.6AI Score

0.002EPSS

2016-04-25 10:59 AM
50
Total number of security vulnerabilities538