Lucene search

K

Aix Security Vulnerabilities

cve
cve

CVE-2008-5384

crontab in bos.rte.cron in IBM AIX 6.1.0 through 6.1.2 allows local users with aix.system.config.cron authorization to gain privileges by launching an editor.

6.3AI Score

0.0004EPSS

2008-12-09 12:30 AM
27
cve
cve

CVE-2008-5385

enq in bos.rte.printers in IBM AIX 6.1.0 through 6.1.2, when a print queue is defined in /etc/qconfig, allows local users to delete arbitrary files via unspecified vectors.

6.1AI Score

0.0004EPSS

2008-12-09 12:30 AM
25
cve
cve

CVE-2008-5386

Buffer overflow in ndp in IBM AIX 6.1.0 through 6.1.2, when the netcd daemon is running, allows local users to gain privileges via unspecified vectors.

6.6AI Score

0.0004EPSS

2008-12-09 12:30 AM
33
cve
cve

CVE-2008-5387

Buffer overflow in autoconf6 in IBM AIX 6.1.0 through 6.1.2, when Role-Based Access Control is enabled, allows local users with aix.network.config.tcpip authorization to gain privileges via unspecified vectors.

6.6AI Score

0.0004EPSS

2008-12-09 12:30 AM
28
cve
cve

CVE-2009-0370

Multiple unspecified vulnerabilities in IBM AIX 5.2.0 through 6.1.2 allow local users to append data to arbitrary files, related to (1) rmsock and (2) rmsock64 not creating "secure log files."

6.4AI Score

0.0004EPSS

2009-01-30 07:30 PM
27
cve
cve

CVE-2009-0536

at in bos.rte.cron on IBM AIX 5.2.0, 5.3.0 through 5.3.9, and 6.1.0 through 6.1.2 allows local users to read arbitrary files via unspecified vectors, related to failure to drop root privileges.

6AI Score

0.0004EPSS

2009-02-11 08:30 PM
29
cve
cve

CVE-2009-0779

Buffer overflow in pppdial in IBM AIX 5.3 and 6.1 allows local users to gain privileges via a long "input string."

6.8AI Score

0.0004EPSS

2009-03-04 11:30 AM
32
cve
cve

CVE-2009-1355

Stack-based buffer overflow in muxatmd in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via a long filename.

6.6AI Score

0.0004EPSS

2009-04-21 04:24 PM
24
cve
cve

CVE-2009-1786

The malloc subsystem in libc in IBM AIX 5.3 and 6.1 allows local users to create or overwrite arbitrary files via a symlink attack on the log file associated with the MALLOCDEBUG environment variable.

6.1AI Score

0.0004EPSS

2009-05-26 03:30 PM
46
cve
cve

CVE-2009-1954

Unspecified vulnerability in portmapper (aka portmap) in IBM AIX 5.3 allows attackers to cause a denial of service (daemon hang) via unknown vectors, related to libtli.

6.5AI Score

0.002EPSS

2009-06-08 01:00 AM
28
cve
cve

CVE-2009-2434

Buffer overflow in the syscall implementation in IBM AIX 5.3 allows local users to gain privileges via unspecified vectors.

6.8AI Score

0.0004EPSS

2009-07-13 02:30 PM
29
cve
cve

CVE-2009-2669

A certain debugging component in IBM AIX 5.3 and 6.1 does not properly handle the (1) _LIB_INIT_DBG and (2) _LIB_INIT_DBG_FILE environment variables, which allows local users to gain privileges by leveraging a setuid-root program to create an arbitrary root-owned file with world-writable permission...

6.3AI Score

0.0004EPSS

2009-08-05 07:30 PM
39
cve
cve

CVE-2009-2727

Stack-based buffer overflow in the _tt_internal_realpath function in the ToolTalk library (libtt.a) in IBM AIX 5.2.0, 5.3.0, 5.3.7 through 5.3.10, and 6.1.0 through 6.1.3, when the rpc.ttdbserver daemon is enabled in /etc/inetd.conf, allows remote attackers to execute arbitrary code via a long XDR-...

7.8AI Score

0.659EPSS

2009-08-10 11:30 PM
31
cve
cve

CVE-2009-3516

gssd in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly handle the NFSv4 Kerberos credential cache, which allows local users to bypass intended access restrictions for Kerberized NFSv4 shares via unspecified vectors.

5.9AI Score

0.0004EPSS

2009-10-01 03:30 PM
27
cve
cve

CVE-2009-3517

nfs.ext in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly use the nfs_portmon setting, which allows remote attackers to bypass intended access restrictions for NFSv4 shares via unspecified vectors.

6.4AI Score

0.016EPSS

2009-10-01 03:30 PM
27
cve
cve

CVE-2009-3699

Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd.

7.6AI Score

0.753EPSS

2009-10-15 10:30 AM
32
cve
cve

CVE-2009-4361

Multiple buffer overflows in qoslist in IBM AIX 6.1 allow local users to cause a denial of service (application crash) or possibly gain privileges via a long string argument. NOTE: some of these details are obtained from third party information.

6.9AI Score

0.0004EPSS

2009-12-21 04:30 PM
33
cve
cve

CVE-2009-4362

Multiple buffer overflows in qosmod in IBM AIX 6.1 allow local users to cause a denial of service (application crash) or possibly gain privileges via long string arguments. NOTE: some of these details are obtained from third party information.

6.9AI Score

0.0004EPSS

2009-12-21 04:30 PM
35
cve
cve

CVE-2010-0922

Unspecified vulnerability in secldapclntd in IBM AIX 5.3 with SP 5300-11-02 allows attackers to cause a denial of service (LDAP login failure) via unknown vectors. NOTE: some of these details are obtained from third party information. NOTE: there may be no attacker role, and the issue may be trigge...

6.5AI Score

0.002EPSS

2010-03-03 07:30 PM
36
cve
cve

CVE-2010-0960

Buffer overflow in qosmod in bos.net.tcp.server in IBM AIX 6.1 and VIOS 2.1 allows local users to gain privileges via unspecified vectors.

6.7AI Score

0.0004EPSS

2010-03-10 10:30 PM
32
cve
cve

CVE-2010-0961

Buffer overflow in qoslist in bos.net.tcp.server in IBM AIX 6.1 and VIOS 2.1 allows local users to gain privileges via unspecified vectors.

6.7AI Score

0.0004EPSS

2010-03-10 10:30 PM
22
cve
cve

CVE-2010-1039

Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request con...

7.4AI Score

0.227EPSS

2010-05-20 05:30 PM
32
cve
cve

CVE-2010-1124

bos.rte.libc 5.3.9.4 on IBM AIX 5.3 does not properly support reading a certain address field after a successful getaddrinfo function call, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors, as demonstrated by IBM DB2 crashes on "syste...

6.6AI Score

0.001EPSS

2010-03-26 06:30 PM
34
cve
cve

CVE-2010-3187

Buffer overflow in ftpd in IBM AIX 5.3 and earlier allows remote attackers to execute arbitrary code via a long NLST command.

7.8AI Score

0.076EPSS

2010-08-30 08:00 PM
33
cve
cve

CVE-2010-3405

Buffer overflow in sa_snap in the bos.esagent fileset in IBM AIX 6.1, 5.3, and earlier and VIOS 2.1, 1.5, and earlier allows local users to leverage system group membership and gain privileges via unspecified vectors.

6.4AI Score

0.0004EPSS

2010-09-16 09:00 PM
23
cve
cve

CVE-2010-3406

Unspecified vulnerability in sa_snap in the bos.esagent fileset in IBM AIX 5.3 allows local users to leverage system group membership and delete files via unknown vectors.

5.9AI Score

0.0004EPSS

2010-09-16 09:00 PM
21
cve
cve

CVE-2011-0637

The FC SCSI protocol driver in IBM AIX 6.1 does not verify that a timer is unused before deallocating this timer, which might allow attackers to cause a denial of service (system crash) via unspecified vectors.

6.4AI Score

0.001EPSS

2011-01-25 01:00 AM
22
cve
cve

CVE-2011-1375

IBM AIX 6.1 and 7.1 does not restrict the wpar_limits_config and wpar_limits_modify system calls, which allows local users to cause a denial of service (system crash) via a crafted call.

5.9AI Score

0.0004EPSS

2011-11-11 09:55 PM
26
cve
cve

CVE-2011-1385

IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194.

6.2AI Score

0.069EPSS

2012-03-02 10:55 PM
22
cve
cve

CVE-2011-1561

The LDAP login feature in bos.rte.security 6.1.6.4 in IBM AIX 6.1, when ldap_auth is enabled in ldap.cfg, allows remote attackers to bypass authentication via a login attempt with an arbitrary password.

7AI Score

0.009EPSS

2011-04-05 03:19 PM
24
cve
cve

CVE-2011-3982

The Fibre Channel driver for QLogic adapters in IBM AIX 6.1 and 7.1 does not properly handle DMA resource limitations, which allows local users to cause a denial of service (system hang) via vectors that generate a large amount of DMA I/O, related to a deadlock in timer processing across CPUs.

6.2AI Score

0.0004EPSS

2011-10-05 02:56 AM
22
cve
cve

CVE-2012-0194

The TCP implementation in IBM AIX 5.3, 6.1, and 7.1, when the Large Send Offload option is enabled, allows remote attackers to cause a denial of service (assertion failure and panic) via an unspecified series of packets.

6.3AI Score

0.044EPSS

2012-02-06 08:55 PM
31
cve
cve

CVE-2012-0723

The kernel in IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.2.1.4-FP-25 SP-02, does not properly implement the dupmsg system call, which allows local users to cause a denial of service (system crash) via a crafted application.

5.8AI Score

0.0004EPSS

2012-07-30 07:55 PM
29
cve
cve

CVE-2012-0745

The getpwnam function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.1.0.10 through 2.2.1.3 does not properly interact with customer-extended LDAP user filtering, which allows local users to gain privileges via unspecified vectors.

6.1AI Score

0.0004EPSS

2012-05-04 04:55 PM
36
cve
cve

CVE-2012-2179

libodm.a in IBM AIX 5.3, 6.1, and 7.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file.

5.8AI Score

0.0004EPSS

2012-06-22 10:24 AM
40
3
cve
cve

CVE-2012-2192

The socketpair function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.1.4-FP-25 SP-02 allows local users to cause a denial of service (system crash) via a crafted application that leverages the presence of a socket on the free list.

6AI Score

0.0004EPSS

2012-06-20 10:27 AM
29
cve
cve

CVE-2012-2200

The default configuration of sendmail in IBM AIX 6.1 and 7.1, and VIOS 2.2.1.4-FP-25 SP-02, allows local users to gain privileges by entering a command in a .forward file in a home directory.

6.4AI Score

0.0004EPSS

2012-06-27 10:18 AM
34
cve
cve

CVE-2012-4817

The NFSv4 client implementation in IBM AIX 5.3, 6.1, and 7.1, and VIOS before 2.2.1.4-FP-25 SP-02, does not properly handle GID values, which allows remote attackers to cause a denial of service via unspecified vectors.

6.6AI Score

0.051EPSS

2012-09-14 11:55 PM
33
cve
cve

CVE-2012-4833

fuser in IBM AIX 6.1 and 7.1, and VIOS 2.2.1.4-FP-25 SP-02, does not properly restrict the -k option, which allows local users to kill arbitrary processes via a crafted command line.

6AI Score

0.0004EPSS

2012-10-01 06:55 PM
27
cve
cve

CVE-2012-4845

The FTP client in IBM AIX 6.1 and 7.1, and VIOS 2.2.1.4-FP-25 SP-02, does not properly manage privileges in an RBAC environment, which allows attackers to bypass intended file-read restrictions by leveraging the setuid installation of the ftp executable file.

6.1AI Score

0.002EPSS

2012-10-20 10:41 AM
39
cve
cve

CVE-2013-3005

The TFTP client in IBM AIX 6.1 and 7.1, and VIOS 2.2.2.2-FP-26 SP-02, when RBAC is enabled, allows remote authenticated users to bypass intended file-ownership restrictions, and read or overwrite arbitrary files, via unspecified vectors.

6AI Score

0.003EPSS

2013-07-06 01:57 PM
48
cve
cve

CVE-2013-3035

The IPv6 implementation in the inet subsystem in IBM AIX 6.1 and 7.1, and VIOS 2.2.2.2-FP-26 SP-02, allows remote attackers to cause a denial of service (system hang) via a crafted packet to an IPv6 interface.

6.2AI Score

0.054EPSS

2013-06-21 02:55 PM
46
cve
cve

CVE-2013-4011

Multiple unspecified vulnerabilities in the InfiniBand subsystem in IBM AIX 6.1 and 7.1, and VIOS 2.2.2.2-FP-26 SP-02, allow local users to gain privileges via vectors involving (1) arp.ib or (2) ibstat.

6.4AI Score

0.001EPSS

2013-07-18 04:51 PM
66
cve
cve

CVE-2013-5419

Multiple buffer overflows in (1) mkque and (2) mkquedev in bos.rte.printers in IBM AIX 6.1 and 7.1 allow local users to gain privileges by leveraging printq group membership.

6.5AI Score

0.0004EPSS

2013-10-04 10:44 AM
25
cve
cve

CVE-2014-0899

ftpd in IBM AIX 7.1.1 before SP10 and 7.1.2 before SP5, when a Workload Partition (aka WPAR) for AIX 5.2 or 5.3 is used, allows remote authenticated users to bypass intended permission settings and modify arbitrary files via FTP commands.

6.3AI Score

0.002EPSS

2014-03-11 01:01 PM
29
cve
cve

CVE-2014-0930

The ptrace system call in IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.2.x, allows local users to cause a denial of service (system crash) or obtain sensitive information from kernel memory via a crafted PT_LDINFO operation.

5.7AI Score

0.0004EPSS

2014-05-08 10:55 AM
37
cve
cve

CVE-2014-3074

The runtime linker in IBM AIX 6.1 and 7.1 and VIOS 2.2.x allows local users to create a mode-666 root-owned file, and consequently gain privileges, by setting crafted MALLOCOPTIONS and MALLOCBUCKETS environment-variable values and then executing a setuid program.

5.9AI Score

0.0004EPSS

2014-07-02 10:35 AM
66
cve
cve

CVE-2014-3566

The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.

3.4CVSS

4.4AI Score

0.975EPSS

2014-10-15 12:55 AM
672
5
cve
cve

CVE-2014-3977

libodm.a in IBM AIX 6.1 and 7.1, and VIOS 2.2.x, allows local users to overwrite arbitrary files via a symlink attack on a temporary file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2179.

6AI Score

0.0004EPSS

2014-06-08 11:55 PM
39
cve
cve

CVE-2014-8904

lquerylv in cmdlvm in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x allows local users to gain privileges via a crafted DBGCMD_LQUERYLV environment-variable value.

6AI Score

0.001EPSS

2015-01-15 10:59 PM
71
Total number of security vulnerabilities315