Lucene search

K

Sun Security Vulnerabilities

cve
cve

CVE-2003-0027

Directory traversal vulnerability in Sun Kodak Color Management System (KCMS) library service daemon (kcms_server) allows remote attackers to read arbitrary files via the KCS_OPEN_PROFILE procedure.

6.7AI Score

0.562EPSS

2004-09-01 04:00 AM
33
cve
cve

CVE-2003-0028

Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a differ...

9.8AI Score

0.966EPSS

2003-03-25 05:00 AM
56
cve
cve

CVE-2003-0058

MIT Kerberos V5 Key Distribution Center (KDC) before 1.2.5 allows remote authenticated attackers to cause a denial of service (crash) on KDCs within the same realm via a certain protocol request that causes a null dereference.

8.7AI Score

0.024EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2003-0064

The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary...

7.2AI Score

0.003EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2003-0091

Stack-based buffer overflow in the bsd_queue() function for lpq on Solaris 2.6 and 7 allows local users to gain root privilege.

7.1AI Score

0.001EPSS

2003-04-02 05:00 AM
33
cve
cve

CVE-2003-0092

Heap-based buffer overflow in dtsession for Solaris 2.5.1 through Solaris 9 allows local users to gain root privileges via a long HOME environment variable.

7.1AI Score

0.0004EPSS

2003-04-02 05:00 AM
34
cve
cve

CVE-2003-0161

The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers...

7.6AI Score

0.892EPSS

2003-04-02 05:00 AM
67
cve
cve

CVE-2003-0196

Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.

7.6AI Score

0.971EPSS

2003-05-05 04:00 AM
59
cve
cve

CVE-2003-0201

Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.

7.3AI Score

0.971EPSS

2003-05-05 04:00 AM
89
4
cve
cve

CVE-2003-0412

Sun ONE Application Server 7.0 for Windows 2000/XP does not log the complete URI of a long HTTP request, which could allow remote attackers to hide malicious activities.

7.1AI Score

0.023EPSS

2003-06-30 04:00 AM
26
cve
cve

CVE-2003-0413

Cross-site scripting (XSS) vulnerability in the webapps-simple sample application for (1) Sun ONE Application Server 7.0 for Windows 2000/XP or (2) Sun Java System Web Server 6.1 allows remote attackers to insert arbitrary web script or HTML via an HTTP request that generates an "Invalid JSP file" ...

6.1AI Score

0.016EPSS

2003-06-30 04:00 AM
40
cve
cve

CVE-2003-0414

The installation of Sun ONE Application Server 7.0 for Windows 2000/XP creates a statefile with world-readable permissions, which allows local users to gain privileges by reading a plaintext password in the statefile.

7.1AI Score

0.001EPSS

2003-06-30 04:00 AM
33
cve
cve

CVE-2003-0466

Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) ...

9.8CVSS

9.8AI Score

0.795EPSS

2003-08-27 04:00 AM
94
cve
cve

CVE-2003-0609

Stack-based buffer overflow in the runtime linker, ld.so.1, on Solaris 2.6 through 9 allows local users to gain root privileges via a long LD_PRELOAD environment variable.

6.9AI Score

0.0004EPSS

2003-08-27 04:00 AM
36
cve
cve

CVE-2003-0669

Unknown vulnerability in Solaris 2.6 through 9 causes a denial of service (system panic) via "a rare race condition" or an attack by local users.

6.4AI Score

0.0004EPSS

2003-08-27 04:00 AM
34
cve
cve

CVE-2003-0676

Directory traversal vulnerability in ViewLog for iPlanet Administration Server 5.1 (aka Sun ONE) allows remote attackers to read arbitrary files via "..%2f" (partially encoded dot dot) sequences.

7.2AI Score

0.01EPSS

2003-08-27 04:00 AM
33
cve
cve

CVE-2003-0694

The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.

7.7AI Score

0.052EPSS

2003-10-06 04:00 AM
72
cve
cve

CVE-2003-0722

The default installation of sadmind on Solaris uses weak authentication (AUTH_SYS), which allows local and remote attackers to spoof Solstice AdminSuite clients and gain root privileges via a certain sequence of RPC packets.

6.6AI Score

0.969EPSS

2003-09-22 04:00 AM
33
cve
cve

CVE-2003-0896

The loadClass method of the sun.applet.AppletClassLoader class in the Java Virtual Machine (JVM) in Sun SDK and JRE 1.4.1_03 and earlier allows remote attackers to bypass sandbox restrictions and execute arbitrary code via a loaded class name that contains "/" (slash) instead of "." (dot) character...

8.1AI Score

0.104EPSS

2003-11-17 05:00 AM
29
cve
cve

CVE-2003-0914

ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value.

6.2AI Score

0.02EPSS

2003-12-15 05:00 AM
42
cve
cve

CVE-2003-0970

The Network Management Port on Sun Fire B1600 systems allows remote attackers to cause a denial of service (packet loss) via ARP packets, which cause all ports to become temporarily disabled.

6.6AI Score

0.002EPSS

2003-12-15 05:00 AM
41
cve
cve

CVE-2003-0999

Unknown multiple vulnerabilities in (1) lpstat and (2) the libprint library in Solaris 2.6 through 9 may allow attackers to execute arbitrary code or read or write arbitrary files.

8AI Score

0.0005EPSS

2004-01-05 05:00 AM
31
cve
cve

CVE-2003-1024

Unknown vulnerability in the ls-F builtin function in tcsh on Solaris 8 allows local users to create or delete files as other users, and gain privileges.

6.5AI Score

0.001EPSS

2004-01-20 05:00 AM
27
cve
cve

CVE-2003-1055

Buffer overflow in the nss_ldap.so.1 library for Sun Solaris 8 and 9 may allow local users to gain root access via a long hostname in an LDAP lookup.

7.3AI Score

0.0004EPSS

2005-02-08 05:00 AM
32
cve
cve

CVE-2003-1056

The ed editor for Sun Solaris 2.6, 7, and 8 allows local users to create or overwrite arbitrary files via a symlink attack on temporary files.

6.8AI Score

0.001EPSS

2005-02-08 05:00 AM
24
cve
cve

CVE-2003-1057

Unknown vulnerability in CDE Print Viewer (dtprintinfo) for Sun Solaris 2.6 through 9 may allow local users to execute arbitrary code.

7.5AI Score

0.0004EPSS

2005-02-08 05:00 AM
29
cve
cve

CVE-2003-1058

The Xsun server for Sun Solaris 2.6 through 9, when running in Direct Graphics Access (DGA) mode, allows local users to cause a denial of service (Xsun crash) or to create or overwrite arbitrary files on the system, probably via a symlink attack on temporary server files.

6.8AI Score

0.001EPSS

2005-02-08 05:00 AM
30
cve
cve

CVE-2003-1059

Unknown vulnerability in the libraries for the PGX32 frame buffer in Solaris 2.5.1 and 2.6 through 9 allows local users to gain root access.

7.2AI Score

0.002EPSS

2005-02-08 05:00 AM
24
cve
cve

CVE-2003-1060

The NFS Server for Solaris 7, 8, and 9 allows remote attackers to cause a denial of service (UFS panic) via certain invalid UFS requests, which triggers a null dereference.

7.1AI Score

0.069EPSS

2005-02-08 05:00 AM
33
cve
cve

CVE-2003-1061

Race condition in Solaris 2.6 through 9 allows local users to cause a denial of service (kernel panic), as demonstrated via the namefs function, pipe, and certain STREAMS routines.

6.2AI Score

0.0004EPSS

2005-02-08 05:00 AM
34
cve
cve

CVE-2003-1063

The patches (1) 105693-13, (2) 108800-02, (3) 105694-13, and (4) 108801-02 for cachefs on Solaris 2.6 and 7 overwrite the inetd.conf file, which may silently reenable services and allow remote attackers to bypass the intended security policy.

6.8AI Score

0.016EPSS

2005-02-08 05:00 AM
39
cve
cve

CVE-2003-1065

Unknown vulnerability in patches 108993-14 through 108993-19 and 108994-14 through 108994-19 for Solaris 8 may allow local users to cause a denial of service (automountd crash).

6.7AI Score

0.0004EPSS

2005-02-08 05:00 AM
26
cve
cve

CVE-2003-1066

Buffer overflow in the syslog daemon for Solaris 2.6 through 9 allows remote attackers to cause a denial of service (syslogd crash) and possibly execute arbitrary code via long syslog UDP packets.

8AI Score

0.02EPSS

2005-02-08 05:00 AM
29
cve
cve

CVE-2003-1067

Multiple buffer overflows in the (1) dbm_open function, as used in ndbm and dbm, and the (2) dbminit function in Solaris 2.6 through 9 allow local users to gain root privileges via long arguments to Xsun or other programs that use these functions.

6.7AI Score

0.001EPSS

2005-02-08 05:00 AM
24
cve
cve

CVE-2003-1068

Buffer overflow in utmp_update for Solaris 2.6 through 9 allows local users to gain root privileges, as identified by Sun BugID 4659277, a different vulnerability than CVE-2003-1082.

6.8AI Score

0.002EPSS

2005-02-08 05:00 AM
40
cve
cve

CVE-2003-1069

The Telnet daemon (in.telnetd) for Solaris 2.6 through 9 allows remote attackers to cause a denial of service (CPU consumption by infinite loop).

7.1AI Score

0.035EPSS

2005-02-08 05:00 AM
32
cve
cve

CVE-2003-1070

Unknown vulnerability in rpcbind for Solaris 2.6 through 9 allows remote attackers to cause a denial of service (rpcbind crash).

7AI Score

0.079EPSS

2005-02-08 05:00 AM
31
cve
cve

CVE-2003-1071

rpc.walld (wall daemon) for Solaris 2.6 through 9 allows local users to send messages to logged on users that appear to come from arbitrary user IDs by closing stderr before executing wall, then supplying a spoofed from header.

6.8AI Score

0.0004EPSS

2005-02-08 05:00 AM
37
cve
cve

CVE-2003-1072

Memory leak in lofiadm in Solaris 8 allows local users to cause a denial of service (kernel memory consumption).

6.2AI Score

0.0004EPSS

2005-02-08 05:00 AM
27
cve
cve

CVE-2003-1073

A race condition in the at command for Solaris 2.6 through 9 allows local users to delete arbitrary files via the -r argument with .. (dot dot) sequences in the job name, then modifying the directory structure after at checks permissions to delete the file and before the deletion actually takes pla...

6.6AI Score

0.0004EPSS

2005-02-08 05:00 AM
39
cve
cve

CVE-2003-1074

Unknown vulnerability in newtask for Solaris 9 allows local users to gain root privileges.

7AI Score

0.003EPSS

2005-02-08 05:00 AM
26
cve
cve

CVE-2003-1075

Unknown vulnerability in the FTP server (in.ftpd) for Solaris 2.6 through 9 allows remote attackers to cause a denial of service (temporary FTP server hang), which affects other active mode FTP clients.

7AI Score

0.107EPSS

2005-02-08 05:00 AM
22
cve
cve

CVE-2003-1076

Unknown vulnerability in sendmail for Solaris 7, 8, and 9 allows local users to cause a denial of service (unknown impact) and possibly gain privileges via certain constructs in a .forward file.

6.6AI Score

0.001EPSS

2005-02-08 05:00 AM
27
cve
cve

CVE-2003-1077

Unknown vulnerability in UFS for Solaris 9 for SPARC, with logging enabled, allows local users to cause a denial of service (UFS file system hang).

6.6AI Score

0.0004EPSS

2005-02-08 05:00 AM
24
cve
cve

CVE-2003-1078

The FTP client for Solaris 2.6, 7, and 8 with the debug (-d) flag enabled displays the user password on the screen during login.

7.2AI Score

0.017EPSS

2005-02-08 05:00 AM
36
cve
cve

CVE-2003-1079

Unknown vulnerability in UDP RPC for Solaris 2.5.1 through 9 for SPARC, and 2.5.1 through 8 for x86, allows remote attackers to cause a denial of service (memory consumption) via certain arguments in RPC calls that cause large amounts of memory to be allocated.

7AI Score

0.107EPSS

2005-02-08 05:00 AM
26
cve
cve

CVE-2003-1081

Aspppls for Solaris 8 allows local users to overwrite arbitrary files via a symlink attack on the .asppp.fifo temporary file.

6.8AI Score

0.004EPSS

2005-02-08 05:00 AM
30
cve
cve

CVE-2003-1082

Buffer overflow in utmp_update for Solaris 2.6 through 9 allows local users to gain root privileges, as identified by Sun BugID 4705891, a different vulnerability than CVE-2003-1068.

6.8AI Score

0.002EPSS

2005-02-08 05:00 AM
28
cve
cve

CVE-2003-1123

Sun Java Runtime Environment (JRE) and SDK 1.4.0_01 and earlier allows untrusted applets to access certain information within trusted applets, which allows attackers to bypass the restrictions of the Java security model.

6.8AI Score

0.02EPSS

2005-03-12 05:00 AM
31
cve
cve

CVE-2003-1124

Unknown vulnerability in Sun Management Center (SunMC) 2.1.1, 3.0, and 3.0 Revenue Release (RR), when installed and run by root, allows local users to create or modify arbitrary files.

6.8AI Score

0.002EPSS

2005-03-12 05:00 AM
30
Total number of security vulnerabilities1486