Lucene search

K

Solaris Security Vulnerabilities - 2007

cve
cve

CVE-2001-1582

Buffer overflow in the LDAP naming services library (libsldap) in Sun Solaris 8 allows local users to execute arbitrary code via a long LDAP_OPTIONS environment variable to a privileged program that uses libsldap.

7.7AI Score

0.0004EPSS

2007-09-23 11:00 PM
41
cve
cve

CVE-2004-2686

Directory traversal vulnerability in the vfs_getvfssw function in Solaris 2.6, 7, 8, and 9 allows local users to load arbitrary kernel modules via crafted (1) mount or (2) sysfs system calls. NOTE: this might be the same issue as CVE-2004-1767, but there are insufficient details to be sure.

6.4AI Score

0.002EPSS

2007-09-23 11:00 PM
22
cve
cve

CVE-2006-7028

Single CPU Sun systems running Solaris 7, 8, or 9, such as Netra, allows remote attackers to cause a denial of service (console hang) via a flood of small TCP/IP packets. NOTE: this issue has not been replicated by third parties. In addition, the cause is unknown, although it might be related to "j...

7AI Score

0.339EPSS

2007-02-23 03:28 AM
27
cve
cve

CVE-2006-7140

The libike library, as used by in.iked, elfsign, and kcfd in Sun Solaris 9 and 10, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents libike from correctl...

7.2AI Score

0.093EPSS

2007-03-07 08:19 PM
32
cve
cve

CVE-2007-0165

Unspecified vulnerability in libnsl in Sun Solaris 8 and 9 allows remote attackers to cause a denial of service (crash) via malformed RPC requests that trigger a crash in rpcbind.

6.3AI Score

0.549EPSS

2007-01-10 12:28 AM
28
cve
cve

CVE-2007-0393

Sun Solaris 9 does not properly verify the status of file descriptors before setuid execution, which allows local users to gain privileges by closing file descriptor 0, 1, or 2 and then invoking a setuid program, a variant of CVE-2002-0572.

6.3AI Score

0.0004EPSS

2007-01-19 11:28 PM
31
cve
cve

CVE-2007-0470

Multiple unspecified vulnerabilities in tip in Sun Solaris 8, 9, and 10 allow local users to gain uucp account privileges via unspecified vectors.

6.5AI Score

0.001EPSS

2007-01-24 01:28 AM
36
cve
cve

CVE-2007-0503

Unspecified vulnerability in kcms_calibrate in Sun Solaris 8 and 9 before 20071122 allows local users to execute arbitrary commands via unknown vectors.

6.8AI Score

0.0004EPSS

2007-01-25 09:28 PM
38
cve
cve

CVE-2007-0634

Unspecified vulnerability in Sun Solaris 10 before 20070130 allows remote attackers to cause a denial of service (system crash) via certain ICMP packets.

6.6AI Score

0.052EPSS

2007-01-31 09:28 PM
34
cve
cve

CVE-2007-0668

The Loopback Filesystem (LOFS) in Sun Solaris 10 allows local users in a non-global zone to move and rename files in a read-only filesystem, which could lead to a denial of service.

6.3AI Score

0.001EPSS

2007-02-02 09:28 PM
24
cve
cve

CVE-2007-0895

Race condition in recursive directory deletion with the (1) -r or (2) -R option in rm in Solaris 8 through 10 before 20070208 allows local users to delete files and directories as the user running rm by moving a low-level directory to a higher level as it is being deleted, which causes rm to chdir ...

6.1AI Score

0.0004EPSS

2007-02-13 01:28 AM
38
cve
cve

CVE-2007-0914

Race condition in the TCP subsystem for Solaris 10 allows remote attackers to cause a denial of service (system panic) via unknown vectors.

6.6AI Score

0.046EPSS

2007-02-14 02:28 AM
31
cve
cve

CVE-2007-1681

Format string vulnerability in libwebconsole_services.so in Sun Java Web Console 2.2.2 through 2.2.5 allows remote attackers to cause a denial of service (application crash), obtain sensitive information, and possibly execute arbitrary code via unspecified vectors during a failed login attempt, rel...

7.7AI Score

0.084EPSS

2007-04-19 10:19 AM
35
cve
cve

CVE-2007-2465

Unspecified vulnerability in Sun Solaris 9, when Solaris Auditing (BSM) is enabled for file read, write, attribute modify, create, or delete audit classes, allows local users to cause a denial of service (panic) via unknown vectors, possibly related to the audit_savepath function.

6.4AI Score

0.0004EPSS

2007-05-02 10:19 PM
27
cve
cve

CVE-2007-2529

Integer signedness error in the acl (facl) system call in Solaris 10 before 20070507 allows local users to cause a denial of service (kernel panic) and possibly gain privileges via a certain argument, related to ACE_SETACL.

6.5AI Score

0.0004EPSS

2007-05-09 12:19 AM
29
cve
cve

CVE-2007-2882

Unspecified vulnerability in the NFS client module in Sun Solaris 8 through 10 before 20070524, when operating as an NFS server, allows remote attackers to cause a denial of service (crash) via certain Access Control List (acl) packets.

6.4AI Score

0.065EPSS

2007-05-30 01:30 AM
28
cve
cve

CVE-2007-2989

The libike library in Sun Solaris 9 before 20070529 contains a logic error related to a certain pointer, which allows remote attackers to cause a denial of service (in.iked daemon crash) by sending certain UDP packets with a source port different from 500. NOTE: this issue might overlap CVE-2006-22...

6.4AI Score

0.079EPSS

2007-06-01 10:30 AM
24
cve
cve

CVE-2007-2990

Unspecified vulnerability in inetd in Sun Solaris 10 before 20070529 allows local users to cause a denial of service (daemon termination) via unspecified manipulations of the /var/run/.inetd.uds Unix domain socket file.

6.2AI Score

0.0004EPSS

2007-06-01 10:30 AM
30
cve
cve

CVE-2007-3069

xscreensaver in Sun Solaris 10 before 20070604, when a GNOME session with Assistive Technology support is running, allows attackers with physical access to take control of the session after entering an Alt-Tab sequence.

6AI Score

0.003EPSS

2007-06-06 10:30 AM
30
cve
cve

CVE-2007-3093

Unspecified vulnerability in the logging mechanism in Solaris Management Console (SMC) on Sun Solaris 8 through 10 before 20070605 allows remote attackers to execute arbitrary code via unspecified vectors, related to the WBEM server.

7.6AI Score

0.195EPSS

2007-06-06 09:30 PM
39
cve
cve

CVE-2007-3094

Unspecified vulnerability in the authentication mechanism in Solaris Management Console (SMC) on Sun Solaris 8 through 10 before 20070605 allows remote authenticated users to execute arbitrary code via unspecified vectors, related to the WBEM server.

7.4AI Score

0.025EPSS

2007-06-06 09:30 PM
39
cve
cve

CVE-2007-3223

Unspecified vulnerability in the NFS server in Sun Solaris 10 before 20070613 allows remote attackers to cause a denial of service (system crash) via certain XDR data in NFS requests, probably related to processing of data by the xdr_bool and xdrmblk_getint32 functions.

6.6AI Score

0.088EPSS

2007-06-14 11:30 PM
37
cve
cve

CVE-2007-3248

Unspecified vulnerability in Sun Solaris 10 before 20070614, when IPv6 interfaces are present but not configured for IPsec, allows remote attackers to cause a denial of service (system crash) via certain network traffic.

6.7AI Score

0.088EPSS

2007-06-18 10:30 AM
27
cve
cve

CVE-2007-3283

GNOME XScreenSaver in Sun Solaris 8 and 9 before 20070417, when root is logged into the console, does not automatically lock the screen after a session has been inactive, which might allow physically proximate attackers to access the console.

6.2AI Score

0.001EPSS

2007-06-19 10:30 PM
31
cve
cve

CVE-2007-3458

The libsldap library in Sun Solaris 8, 9, and 10 allows local users to cause a denial of service (Name Service Caching Daemon (nscd) crash) via unspecified vectors.

6AI Score

0.0004EPSS

2007-06-27 05:30 PM
25
cve
cve

CVE-2007-3469

Unspecified vulnerability in the TCP Loopback/Fusion implementation in Sun Solaris 10 allows local users to cause a denial of service (resource exhaustion and service hang) via unspecified vectors.

6.2AI Score

0.0004EPSS

2007-06-28 06:30 PM
29
cve
cve

CVE-2007-3470

Multiple unspecified vulnerabilities in the KSSL kernel module in Sun Solaris 10, when configured with the KSSL proxy, allow remote attackers to cause a denial of service (kernel panic) via unspecified vectors related to "memory buffers" of Secure Socket Layer (SSL) records.

6.8AI Score

0.113EPSS

2007-06-28 06:30 PM
38
cve
cve

CVE-2007-3471

Buffer overflow in the dtsession Common Desktop Environment (CDE) Session Manager in Sun Solaris 8, 9, and 10 allows local users to execute arbitrary code via unspecified vectors.

7.8AI Score

0.0004EPSS

2007-06-28 06:30 PM
47
cve
cve

CVE-2007-3723

The process scheduler in the Sun Solaris kernel does not make use of the process statistics kept by the kernel and performs scheduling based upon CPU billing gathered from periodic process sampling ticks, which allows local users to cause a denial of service (CPU consumption), as described in "Secr...

6.1AI Score

0.0004EPSS

2007-07-12 04:30 PM
42
cve
cve

CVE-2007-4070

Unspecified vulnerability in Low Bandwidth X proxy (lbxproxy) on Sun Solaris 8 through 10 before 20070725 allows local users to read arbitrary files with root group ownership via unknown vectors.

5.9AI Score

0.0004EPSS

2007-07-30 05:30 PM
34
cve
cve

CVE-2007-4126

Unspecified vulnerability in the dynamic tracing framework (DTrace) on Sun Solaris 10 before 20070730 allows local users with PRIV_DTRACE_USER privileges to cause a denial of service (panic or hang) via unspecified use of certain DTrace programs.

6.2AI Score

0.0004EPSS

2007-08-01 04:17 PM
32
cve
cve

CVE-2007-4492

Multiple unspecified vulnerabilities in the ata disk driver in Sun Solaris 8, 9, and 10 on the x86 platform before 20070821 allow local users to cause a denial of service (system panic) via unspecified ioctl functions, aka Bug 6433123.

6.4AI Score

0.0004EPSS

2007-08-23 12:17 AM
23
cve
cve

CVE-2007-4495

Unspecified vulnerability in the ata disk driver in Sun Solaris 10 on the x86 platform before 20070821 allows local users to cause a denial of service (system panic) via an unspecified ioctl function, aka Bug 6433124.

6.1AI Score

0.0004EPSS

2007-08-23 01:17 AM
27
cve
cve

CVE-2007-4732

Unspecified vulnerability in the strfreectty function in the Special File System (SPECFS) in Sun Solaris 8 through 10 allows local users to cause a denial of service (system panic), related to passing a NULL pointer to the pgsignal function.

6.2AI Score

0.0004EPSS

2007-09-06 07:17 PM
22
cve
cve

CVE-2007-5118

Unspecified vulnerability in the HID (Human Interface Device) class driver in Sun Solaris 8, 9, and 10 before 20070925 allows local users to cause a denial of service (panic) via unspecified vectors.

6AI Score

0.0004EPSS

2007-09-27 05:17 PM
27
cve
cve

CVE-2007-5132

Race condition in the kernel in Sun Solaris 8 through 10 allows local users to cause a denial of service (panic) via unspecified vectors related to "the handling of thread contexts."

6AI Score

0.0004EPSS

2007-09-27 07:17 PM
28
cve
cve

CVE-2007-5319

Unspecified vulnerability in the vuidmice STREAMS modules in Sun Solaris 8, 9, and 10 allows local users with console (/dev/console) access to cause a denial of service ("unusable" system console) via unspecified vectors.

6AI Score

0.002EPSS

2007-10-09 10:17 PM
33
cve
cve

CVE-2007-5365

Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum ...

7.8AI Score

0.901EPSS

2007-10-11 10:17 AM
49
cve
cve

CVE-2007-5367

Unspecified vulnerability in the Virtual File System (VFS) in Sun Solaris 10 allows local users to cause a denial of service (kernel memory consumption) via unspecified vectors.

6.2AI Score

0.0004EPSS

2007-10-11 10:17 AM
26
cve
cve

CVE-2007-5368

Multiple unspecified vulnerabilities in labeld in Trusted Extensions in Sun Solaris 10 allow local users to cause a denial of service (multiple application hang) via unspecified vectors.

6.5AI Score

0.0004EPSS

2007-10-11 10:17 AM
28
cve
cve

CVE-2007-5462

Unspecified vulnerability in the Sun Solaris RPC services library (librpcsvc) on Solaris 8 through 10 allows remote attackers to cause a denial of service (mountd crash) via unspecified packets to a server that exports many filesystems, and allows local users to cause a denial of service (automount...

6.1AI Score

0.034EPSS

2007-10-15 10:17 PM
27
cve
cve

CVE-2007-5632

Multiple unspecified vulnerabilities in the kernel in Sun Solaris 8 through 10 allow local users to cause a denial of service (panic), related to the support for retrieval of kernel statistics, and possibly related to the sfmmu_mlspl_enter or sfmmu_mlist_enter functions.

6.6AI Score

0.0004EPSS

2007-10-23 05:46 PM
30
cve
cve

CVE-2007-5716

Unspecified vulnerability in the Internet Protocol (IP) functionality in Sun Solaris 10 allows local users to cause a denial of service (panic) via unspecified vectors, probably related to a UDP packet.

6.3AI Score

0.024EPSS

2007-10-30 09:46 PM
24
cve
cve

CVE-2007-5726

Unspecified vulnerability in the Stream Control Transmission Protocol (sctp) functionality in Sun Solaris 10, when at least one SCTP socket is in the LISTEN state, allows remote attackers to cause a denial of service (panic) via unspecified vectors related to "INIT processing."

6.5AI Score

0.012EPSS

2007-10-30 09:46 PM
27
cve
cve

CVE-2007-6180

Race condition in the Remote Procedure Call kernel module (rpcmod) in Sun Solaris 8 through 10 allows local users to cause a denial of service (NULL dereference and panic) via unspecified vectors.

6AI Score

0.001EPSS

2007-11-30 12:46 AM
30
cve
cve

CVE-2007-6216

Race condition in the Fibre Channel protocol (fcp) driver and Devices filesystem (devfs) in Sun Solaris 10 allows local users to cause a denial of service (system hang) via some programs that access hardware resources, as demonstrated by the (1) cfgadm and (2) format programs.

6.1AI Score

0.0004EPSS

2007-12-04 03:46 PM
31
cve
cve

CVE-2007-6225

Unspecified vulnerability in Sun Solaris 10, when 64bit mode is used on the x86 platform, allows local users in a Linux (lx) branded zone to cause a denial of service (panic) via unspecified vectors.

6.1AI Score

0.0004EPSS

2007-12-04 06:46 PM
28
cve
cve

CVE-2007-6413

Sun Solaris 10 with the 120011-04 and 120012-04 patches, and later 120011-* and 120012-* patches, allows remote attackers to bypass certain netgroup restrictions and obtain root access to a filesystem via NFS requests from a client root user.

6.7AI Score

0.011EPSS

2007-12-17 11:46 PM
24
cve
cve

CVE-2007-6505

Solaris 9, with Solaris Auditing enabled and certain patches for sshd installed, can generate audit records with an audit-ID of 0 even when the user logging into ssh is not root, which makes it easier for attackers to avoid detection and can make it more difficult to conduct forensics activities.

6.5AI Score

0.001EPSS

2007-12-20 11:46 PM
27