Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2004-0800

Format string vulnerability in CDE Mailer (dtmail) on Solaris 8 and 9 allows local users to gain privileges via format strings in the argv[0] value.

6.6AI Score

0.0004EPSS

2004-08-25 04:00 AM
26
cve
cve

CVE-2004-1082

mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials.

8.1AI Score

0.003EPSS

2005-04-21 04:00 AM
136
cve
cve

CVE-2004-1180

Unknown vulnerability in the rwho daemon (rwhod) before 0.17, on little endian architectures, allows remote attackers to cause a denial of service (application crash).

6.3AI Score

0.018EPSS

2005-02-11 05:00 AM
29
cve
cve

CVE-2004-1307

Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflo...

7.7AI Score

0.048EPSS

2005-05-04 04:00 AM
40
cve
cve

CVE-2004-1346

The Sun Solaris Volume Manager (SVM) on Solaris 9 allows local users to cause a denial of service (kernel panic) via a malformed probe request to the SVM.

6.1AI Score

0.001EPSS

2005-01-19 05:00 AM
24
cve
cve

CVE-2004-1348

Unknown vulnerability in in.named on Solaris 8 allows remote attackers to cause a denial of service (process crash).

7AI Score

0.028EPSS

2005-01-19 05:00 AM
30
cve
cve

CVE-2004-1351

Unknown vulnerability in the rwho daemon (in.rwhod) for Solaris 7 through 9 allows remote attackers to execute arbitrary code.

7.5AI Score

0.298EPSS

2005-01-19 05:00 AM
26
cve
cve

CVE-2004-1352

Buffer overflow in the ping daemon of Sun Solaris 7 through 9 may allow local users to execute arbitrary code.

7.7AI Score

0.0004EPSS

2005-01-19 05:00 AM
34
cve
cve

CVE-2004-1353

Unknown vulnerability in LDAP on Sun Solaris 8 and 9, when using Role Based Access Control (RBAC), allows local users to execute certain commands with additional privileges.

7.2AI Score

0.001EPSS

2005-01-19 05:00 AM
28
cve
cve

CVE-2004-1354

The Solaris Management Console (SMC) in Sun Solaris 8 and 9 generates different 404 error messages when a file does not exist versus when a file exists but is otherwise inaccessible, which could allow remote attackers to obtain sensitive information in conjunction with a directory traversal (..) at...

6.6AI Score

0.012EPSS

2005-01-19 05:00 AM
37
cve
cve

CVE-2004-1355

Unknown vulnerability in the TCP/IP stack for Sun Solaris 8 and 9 allows local users to cause a denial of service (system panic) via unknown vectors.

6.5AI Score

0.001EPSS

2005-01-19 05:00 AM
34
cve
cve

CVE-2004-1356

Unknown vulnerability in the sendfilev function in Sun Solaris 8 and 9 allows local users to cause a denial of service (system panic) via unknown vectors.

6.5AI Score

0.001EPSS

2005-01-19 05:00 AM
28
cve
cve

CVE-2004-1357

The Secure Shell (SSH) Daemon (SSHD) in Sun Solaris 9 does not properly log IP addresses when SSHD is configured with the ListenAddress as 0.0.0.0, which makes it easier for remote attackers to hide the source of their activities.

7AI Score

0.015EPSS

2005-01-19 05:00 AM
37
cve
cve

CVE-2004-1358

The patches (1) 114332-08 and (2) 114929-06 for Sun Solaris 9 disable the auditing functionality of the Basic Security Module (BSM), which allows attackers to avoid having their activity logged.

7AI Score

0.004EPSS

2005-01-19 05:00 AM
27
cve
cve

CVE-2004-1359

Multiple buffer overflows in uucp for Sun Solaris 2.6, 7, 8, and 9 allow local users to execute arbitrary code as the uucp user.

7.5AI Score

0.0004EPSS

2005-01-19 05:00 AM
30
cve
cve

CVE-2004-1393

Unknown vulnerability in the tcsetattr function for Sun Solaris for SPARC 2.6, 7, and 8 allows local users to cause a denial of service (system hang).

6.6AI Score

0.002EPSS

2005-02-08 05:00 AM
29
cve
cve

CVE-2004-1394

The pfexec function for Sun Solaris 8 and 9 does not properly handle when a custom profile contains an invalid entry in the exec_attr database, which may allow local users with custom rights profiles to execute profile commands with additional privileges.

7.2AI Score

0.001EPSS

2005-02-08 05:00 AM
26
cve
cve

CVE-2004-1767

The kernel in Solaris 2.6, 7, 8, and 9 allows local users to gain privileges by loading arbitrary loadable kernel modules (LKM), possibly involving the modload function.

6.5AI Score

0.002EPSS

2005-03-10 05:00 AM
31
cve
cve

CVE-2004-2306

Sun Solaris 7 through 9, when Basic Security Module (BSM) is enabled and the SUNWscpu package has been removed as a result of security hardening, disables mail alerts from the audit_warn script, which might allow attackers to escape detection.

7AI Score

0.001EPSS

2005-08-16 04:00 AM
28
cve
cve

CVE-2004-2686

Directory traversal vulnerability in the vfs_getvfssw function in Solaris 2.6, 7, 8, and 9 allows local users to load arbitrary kernel modules via crafted (1) mount or (2) sysfs system calls. NOTE: this might be the same issue as CVE-2004-1767, but there are insufficient details to be sure.

6.4AI Score

0.002EPSS

2007-09-23 11:00 PM
22
cve
cve

CVE-2005-0109

Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys,...

5.6CVSS

5.4AI Score

0.001EPSS

2005-03-08 05:00 AM
59
cve
cve

CVE-2005-0248

The Solaris Management Console (SMC) GUI for Solaris 8 and 9, when creating user accounts that are configured for password aging, creates the accounts with a blank password, which allows remote or local attackers to break into those accounts.

7.1AI Score

0.003EPSS

2005-05-02 04:00 AM
29
cve
cve

CVE-2005-0426

Unknown vulnerability in Solaris 8 and 9 allows remote attackers to cause a denial of service (panic) via "Heavy UDP Usage" that triggers a NULL dereference.

7AI Score

0.06EPSS

2005-05-02 04:00 AM
36
cve
cve

CVE-2005-0447

Solaris 7, 8, and 9 allows remote attackers to cause a denial of service (hang) via a flood of certain ARP packets.

7AI Score

0.191EPSS

2005-02-15 05:00 AM
26
cve
cve

CVE-2005-0576

Unknown vulnerability in Standard Type Services Framework (STSF) Font Server Daemon (stfontserverd) in Solaris 9 allows local users to modify or delete arbitrary files.

6.8AI Score

0.0004EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0816

Buffer overflow in newgrp in Solaris 7 through 9 allows local users to gain root privileges.

7.2AI Score

0.0004EPSS

2005-05-02 04:00 AM
28
4
cve
cve

CVE-2005-1124

Unknown vulnerability in the libgss Generic Security Services Library in Solaris 7, 8, and 9 allows local users to gain privileges by loading their own GSS-API.

6.9AI Score

0.0004EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2005-1518

Unknown vulnerability in Solaris 7 through 9, when using Federated Naming Services (FNS), autofs, and FNS X.500 configuration, allows local users to cause a denial of service (automountd crash) when "accessing" /xfn/_x500.

6.6AI Score

0.0004EPSS

2005-05-11 04:00 AM
28
cve
cve

CVE-2005-1591

Unknown vulnerability in NIS+ on Solaris 7, 8, and 9 allows remote attackers to cause a denial of service (rpc.nisd disabled and NIS+ unavailable) via unknown vectors.

7AI Score

0.002EPSS

2005-05-16 04:00 AM
33
cve
cve

CVE-2005-1887

Unknown vulnerability in the Sun Solaris C library (libc and libproject) in Solaris 10 allows local users to gain privileges.

6.5AI Score

0.0004EPSS

2005-06-09 04:00 AM
31
cve
cve

CVE-2005-2032

Unknown vulnerability in lpadmin on Sun Solaris 7, 8, and 9 allows local users to overwrite arbitrary files.

6.3AI Score

0.0004EPSS

2005-06-21 04:00 AM
29
cve
cve

CVE-2005-2071

traceroute in Sun Solaris 10 on x86 systems allows local users to execute arbitrary code with PRIV_NET_RAWACCESS privileges via (1) a large number of -g arguments or (2) a malformed -s argument with a trailing . (dot).

7.3AI Score

0.0004EPSS

2005-06-29 04:00 AM
28
cve
cve

CVE-2005-2072

The runtime linker (ld.so) in Solaris 8, 9, and 10 trusts the LD_AUDIT environment variable in setuid or setgid programs, which allows local users to gain privileges by (1) modifying LD_AUDIT to reference malicious code and possibly (2) using a long value for LD_AUDIT.

6.7AI Score

0.0004EPSS

2005-06-29 04:00 AM
39
cve
cve

CVE-2005-2870

Unknown vulnerability in the net-svc script on Solaris 10 allows remote authenticated users to execute arbitrary code on a DHCP client via certain DHCP responses.

7.1AI Score

0.054EPSS

2005-09-08 11:03 PM
21
cve
cve

CVE-2005-3001

Unspecified vulnerability in the "tl" driver in Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors.

6.1AI Score

0.0004EPSS

2005-09-20 11:03 PM
28
cve
cve

CVE-2005-3071

Unspecified vulnerability in Unix File System (UFS) on Solaris 8 and 9, when logging is enabled, allows local users to cause a denial of service ("soft hang") via certain write operations to UFS.

6.2AI Score

0.0004EPSS

2005-09-27 07:03 PM
24
cve
cve

CVE-2005-3099

Unspecified vulnerability in the (1) Xsun and (2) Xprt commands in Solaris 7, 8, 9, and 10 allows local users to execute arbitrary code.

6.8AI Score

0.001EPSS

2005-09-28 11:03 PM
31
cve
cve

CVE-2005-3250

Unknown vulnerability in Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors related to the "/proc" filesystem, which trigger a null dereference.

6AI Score

0.0004EPSS

2005-10-17 08:06 PM
29
cve
cve

CVE-2005-3398

The default configuration of the web server for the Solaris Management Console (SMC) in Solaris 8, 9, and 10 enables the HTTP TRACE method, which could allow remote attackers to obtain sensitive information such as cookies and authentication data from HTTP headers.

6.2AI Score

0.008EPSS

2005-11-01 12:47 PM
379
cve
cve

CVE-2005-3674

The Internet Key Exchange version 1 (IKEv1) implementation in the libike library in Sun Solaris 9 and 10 allows remote attackers to cause a denial of service (in.iked crash) via certain crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details ...

6.5AI Score

0.051EPSS

2005-11-18 09:03 PM
30
cve
cve

CVE-2005-3781

Unspecified vulnerability in in.named in Solaris 9 allows attackers to cause a denial of service via unknown manipulations that cause in.named to "make unnecessary queries."

6.4AI Score

0.007EPSS

2005-11-23 02:03 AM
27
cve
cve

CVE-2005-4133

Sun Update Connection in Sun Solaris 10, when configured to use a web proxy, allows local users to obtain the proxy authentication password via (1) an unspecified vector and (2) proxy log files.

7AI Score

0.0004EPSS

2005-12-09 03:03 PM
21
cve
cve

CVE-2005-4701

Unspecified vulnerability in Process File System (procfs) in Sun Solaris 10 allows local users to obtain sensitive information such as process working directories via unknown attack vectors, possibly pwdx.

5.9AI Score

0.0004EPSS

2006-02-01 08:00 PM
24
cve
cve

CVE-2005-4706

Unspecified vulnerability in the "privilege management" feature of Sun Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors that trigger a null dereference in the secpolicy_fs_common function.

6.5AI Score

0.0004EPSS

2006-02-01 08:00 PM
27
cve
cve

CVE-2005-4796

Unspecified vulnerability in the XView library (libxview.so) in Solaris 2.5 to 10 allows local users to corrupt files via unknown vectors related to the handling of the clipboard selection while an XView application exits.

5.8AI Score

0.0004EPSS

2006-05-05 10:00 PM
24
cve
cve

CVE-2005-4797

Directory traversal vulnerability in printd line printer daemon (lpd) in Solaris 7 through 10 allows remote attackers to delete arbitrary files via ".." sequences in an "Unlink data file" command.

6.6AI Score

0.962EPSS

2006-05-05 11:00 PM
28
cve
cve

CVE-2006-0161

Unspecified vulnerability in uucp in Sun Solaris 8 and 9 has unknown impact and attack vectors. NOTE: due to the vagueness of the vendor advisory, it is not clear whether this is related to CVE-2004-0780.

6.1AI Score

0.001EPSS

2006-01-10 07:03 PM
33
4
cve
cve

CVE-2006-0190

Unspecified vulnerability in Sun Solaris 9 and 10 for the x86 platform allows local users to gain privileges or cause a denial of service (panic) via unspecified vectors, possibly involving functions from the mm driver.

6.8AI Score

0.001EPSS

2006-01-13 11:03 AM
27
cve
cve

CVE-2006-0191

Unspecified vulnerability in Sun Solaris 10 allows local users to cause a denial of service (null dereference) via unspecified vectors involving the use of the find command on the "/proc" filesystem. NOTE: due to the vagueness of the vendor advisory, it is not clear whether this is related to CVE-2...

6.2AI Score

0.001EPSS

2006-01-13 11:03 AM
31
cve
cve

CVE-2006-0227

Multiple unspecified vulnerabilities in lpsched in Sun Solaris 8, 9, and 10 allow local users to delete arbitrary files or disable the LP print service via unknown attack vectors.

6.7AI Score

0.0004EPSS

2006-01-17 08:07 PM
29
Total number of security vulnerabilities393