Lucene search

K

Joyent Security Vulnerabilities

cve
cve

CVE-2020-7712

This affects the package json before 10.0.0. It is possible to inject arbritary commands using the parseLookup...

7.2CVSS

7.4AI Score

0.016EPSS

2020-08-30 08:15 AM
74
cve
cve

CVE-2021-43395

An issue was discovered in illumos before f859e7171bb5db34321e45585839c6c3200ebb90, OmniOS Community Edition r151038, OpenIndiana Hipster 2021.04, and SmartOS 20210923. A local unprivileged user can cause a deadlock and kernel panic via crafted rename and rmdir calls on tmpfs filesystems. Oracle...

5.5CVSS

5.8AI Score

0.0005EPSS

2022-12-26 06:15 AM
38
cve
cve

CVE-2018-3737

sshpk is vulnerable to ReDoS when parsing crafted invalid public...

7.5CVSS

7.2AI Score

0.002EPSS

2018-06-07 02:29 AM
46
cve
cve

CVE-2016-9040

An exploitable denial of service exists in the the Joyent SmartOS OS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFSADDENTRIES when used with a 32 bit model. An attacker can cause a buffer to be allocated and never freed. When.....

5.5CVSS

5.6AI Score

0.0004EPSS

2018-09-07 12:29 PM
28
cve
cve

CVE-2016-9031

An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with 32-bit file systems. An attacker can craft an input that can cause a kernel panic and...

7.8CVSS

8.3AI Score

0.001EPSS

2016-12-14 05:59 PM
30
cve
cve

CVE-2016-9035

An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in...

7CVSS

7.1AI Score

0.0005EPSS

2016-12-14 05:59 PM
25
cve
cve

CVE-2016-9032

An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in...

7CVSS

7.1AI Score

0.0005EPSS

2016-12-14 05:59 PM
30
cve
cve

CVE-2016-9033

An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in...

7CVSS

7.1AI Score

0.0005EPSS

2016-12-14 05:59 PM
32
cve
cve

CVE-2016-8733

An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a kernel panic and...

8.8CVSS

8.3AI Score

0.001EPSS

2016-12-14 05:59 PM
37
cve
cve

CVE-2016-9034

An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with 32-bit file systems. An attacker can craft an input that can cause a buffer overflow in...

7CVSS

7.1AI Score

0.0005EPSS

2016-12-14 05:59 PM
30
cve
cve

CVE-2020-27678

An issue was discovered in illumos before 2020-10-22, as used in OmniOS before r151030by, r151032ay, and r151034y and SmartOS before 20201022. There is a buffer overflow in parse_user_name in...

9.8CVSS

9.6AI Score

0.003EPSS

2020-10-26 12:17 PM
15
cve
cve

CVE-2017-16005

Http-signature is a "Reference implementation of Joyent's HTTP Signature Scheme". In versions <=0.9.11, http-signature signs only the header values, but not the header names. This makes http-signature vulnerable to header forgery. Thus, if an attacker can intercept a request, he can swap header....

7.5CVSS

7.2AI Score

0.001EPSS

2018-06-04 07:29 PM
36
cve
cve

CVE-2018-1171

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw.....

7CVSS

7AI Score

0.0004EPSS

2018-03-19 06:29 PM
28
cve
cve

CVE-2018-1165

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw.....

7CVSS

7.1AI Score

0.0004EPSS

2018-02-21 02:29 PM
20
cve
cve

CVE-2018-1166

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw.....

7.8CVSS

7.7AI Score

0.0005EPSS

2018-02-21 02:29 PM
20
cve
cve

CVE-2017-10940

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Joyent Smart Data Center prior to [email protected] (e469cf49-4de3-4658-8419-ab42837916ad). An attacker must first obtain the ability to execute...

8.8CVSS

8.9AI Score

0.031EPSS

2017-10-31 07:29 PM
24
cve
cve

CVE-2016-9039

An exploitable denial of service exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES. An attacker can cause a buffer to be allocated and never freed. When repeatedly exploited this will...

6.2CVSS

5.6AI Score

0.0004EPSS

2017-01-31 09:59 PM
33
4
cve
cve

CVE-2014-7192

Eval injection vulnerability in index.js in the syntax-error package before 1.1.1 for Node.js 0.10.x, as used in IBM Rational Application Developer and other products, allows remote attackers to execute arbitrary code via a crafted...

7.6AI Score

0.254EPSS

2014-12-11 11:59 AM
31
cve
cve

CVE-2014-6394

visionmedia send before 0.8.4 for Node.js uses a partial comparison for verifying whether a directory is within the document root, which allows remote attackers to access restricted directories, as demonstrated using "public-restricted" under a "public"...

6.3AI Score

0.026EPSS

2014-10-08 05:55 PM
36
cve
cve

CVE-2012-0217

The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier;...

6.3AI Score

0.001EPSS

2012-06-12 10:55 PM
84