This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Sun First view 2007-10-11
Product Opensolaris Last view 2009-11-29
Version snv_34 Type Os
Update *  
Edition sparc  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:o:sun:opensolaris

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
2.1 2009-11-29 CVE-2009-4080

Multiple unspecified vulnerabilities in ldap_cachemgr (aka the LDAP client configuration cache daemon) in Sun Solaris 9 and 10, and OpenSolaris before snv_78, allow local users to cause a denial of service (daemon crash) via vectors involving multiple serviceSearchDescriptor attributes and a call to the getldap_lookup function, and unspecified other vectors.

1.9 2009-09-28 CVE-2009-3432

Unspecified vulnerability in xscreensaver in Sun Solaris 10, and OpenSolaris before snv_112, when Xorg or Xnewt is used and RandR is enabled, allows physically proximate attackers to read a locked screen via unknown vectors related to XRandR resize events.

7.2 2009-09-24 CVE-2009-3390

Multiple unspecified vulnerabilities in the (1) iscsiadm and (2) iscsitadm programs in Sun Solaris 10, and OpenSolaris snv_28 through snv_109, allow local users with certain RBAC execution profiles to gain privileges via unknown vectors related to the libima library.

7.2 2009-09-14 CVE-2009-3183

Heap-based buffer overflow in w in Sun Solaris 8 through 10, and OpenSolaris before snv_124, allows local users to gain privileges via unspecified vectors.

7.1 2009-09-10 CVE-2009-3164

Unspecified vulnerability in the IPv6 networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_122, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames. NOTE: this issue exists because of an incomplete fix for CVE-2009-2136.

4.9 2009-08-24 CVE-2009-2952

Unspecified vulnerability in the pollwakeup function in Sun Solaris 10, and OpenSolaris before snv_51, allows local users to cause a denial of service (panic) via unknown vectors.

4.9 2009-08-21 CVE-2009-2912

The (1) sendfile and (2) sendfilev functions in Sun Solaris 8 through 10, and OpenSolaris before snv_110, allow local users to cause a denial of service (panic) via vectors related to vnode function calls.

4.9 2009-08-07 CVE-2009-2711

XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276.

4.9 2009-07-29 CVE-2009-2644

Race condition in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to "pathnames for invalid fds."

4.7 2009-07-27 CVE-2009-2596

Unspecified vulnerability in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to fad_aupath structure members.

7.8 2009-07-16 CVE-2009-2486

Unspecified vulnerability in the SCTP implementation in Sun Solaris 10, and OpenSolaris before snv_120, allows remote attackers to cause a denial of service (panic) via unspecified packets.

4.6 2009-07-10 CVE-2009-2430

Unspecified vulnerability in auditconfig in Sun Solaris 8, 9, 10, and OpenSolaris snv_01 through snv_58, when Solaris Auditing is enabled, allows local users with an RBAC execution profile for auditconfig to gain privileges via unknown attack vectors.

10 2009-07-02 CVE-2009-2296

The NFSv4 server kernel module in Sun Solaris 10, and OpenSolaris before snv_119, does not properly implement the nfs_portmon setting, which allows remote attackers to access shares, and read, create, and modify arbitrary files, via unspecified vectors.

7.8 2009-06-19 CVE-2009-2136

Unspecified vulnerability in the TCP/IP networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_117, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames.

4.9 2009-06-19 CVE-2009-2135

Multiple race conditions in the Solaris Event Port API in Sun Solaris 10 and OpenSolaris before snv_107 allow local users to cause a denial of service (panic) via unspecified vectors related to a race between the port_dissociate and close functions.

5 2009-06-11 CVE-2009-2029

Unspecified vulnerability in rpc.nisd in Sun Solaris 8 through 10, and OpenSolaris before snv_104, allows remote authenticated users to cause a denial of service (NIS+ daemon hang) via unspecified vectors related to NIS+ callbacks.

4.7 2009-06-05 CVE-2009-1933

Kerberos in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_117, does not properly manage credential caches, which allows local users to access Kerberized NFS mount points and Kerberized NFS shares via unspecified vectors.

4.9 2009-04-29 CVE-2009-1478

Multiple unspecified vulnerabilities in the DTrace ioctl handlers in Sun Solaris 10, and OpenSolaris before snv_114, allow local users to cause a denial of service (panic) via unknown vectors.

2.1 2009-04-09 CVE-2009-1276

XScreenSaver in Sun Solaris 10 and OpenSolaris before snv_109, and Solaris 8 and 9 with GNOME 2.0 or 2.0.2, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, as demonstrated by Thunderbird new-mail notifications.

4.4 2009-04-01 CVE-2009-1207

Race condition in the dircmp script in Sun Solaris 8 through 10, and OpenSolaris snv_01 through snv_111, allows local users to overwrite arbitrary files, probably involving a symlink attack on temporary files.

7.8 2009-03-17 CVE-2009-0923

Unspecified vulnerability in Kerberos Incremental Propagation in Solaris 10 and OpenSolaris snv_01 through snv_110 allows remote attackers to cause a denial of service (loss of incremental propagation requests to slave KDC servers) via unknown vectors related to the master Key Distribution Center (KDC) server.

4.7 2009-03-16 CVE-2009-0913

Unspecified vulnerability in the keysock kernel module in Solaris 10 and OpenSolaris builds snv_01 through snv_108 allows local users to cause a denial of service (system panic) via unknown vectors related to PF_KEY socket, probably related to setting socket options.

6.9 2009-03-12 CVE-2009-0875

Race condition in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allows local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors involving the time at which control is transferred from a caller to a door server.

4.9 2009-03-12 CVE-2009-0874

Multiple unspecified vulnerabilities in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allow local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors including ones related to (1) an argument handling deadlock in a door server and (2) watchpoint problems in the door_call function.

6.8 2009-03-11 CVE-2009-0873

The NFS daemon (aka nfsd) in Sun Solaris 10 and OpenSolaris before snv_106, when NFSv3 is used, does not properly implement combinations of security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the sec=sys and sec=krb5 security modes, related to modes that "override each other."

CWE : Common Weakness Enumeration

%idName
25% (7) CWE-399 Resource Management Errors
17% (5) CWE-362 Race Condition
14% (4) CWE-264 Permissions, Privileges, and Access Controls
10% (3) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7% (2) CWE-255 Credentials Management
7% (2) CWE-200 Information Exposure
7% (2) CWE-20 Improper Input Validation
3% (1) CWE-310 Cryptographic Issues
3% (1) CWE-189 Numeric Errors
3% (1) CWE-134 Uncontrolled Format String

Open Source Vulnerability Database (OSVDB)

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
60514 Solaris LDAP Client Configuration Cache Daemon (ldap_cachemgr(1M)) Multiple U...
58278 Solaris xscreensaver RandR Extension Resized Locked Screen Information Disclo...
58266 Solaris iSCSI Management iscsiadm / iscsitadm Command Local Privilege Escalation
58110 Solaris w(1) Utility Local Overflow
57823 Solaris IPv6 Networking Stack Cassini Gigabit-Ethernet Device Driver (ce(7D))...
57355 Solaris pollwakeup Function Unspecified Local DoS
57169 Solaris sendfile / sendfilev Extended Library Functions Unspecified DoS
56854 Solaris XScreenSaver (xscreensaver(1)) PopUp Window Information Disclosure
56607 Solaris Auditing Subsystem Extended File Attributes Race Condition Local DoS
56325 Solaris Auditing Extended File Attributes (fsattr(5)) Handling Local DoS
55875 Solaris SCTP Packet Handling System Panic Remote DoS
55519 Solaris NFSv4 Server Kernel Module nfs_portmon Tunable Shared Resource Restri...
55330 Solaris auditconfig RBAC Execution Profile Local Privilege Escalation
55233 Solaris TCP/IP Networking Stack Cassini Gigabit-Ethernet Device Driver (ce(7D...
55232 Solaris Event Port API Unspecified Race Condition Local DoS (6790056)
55231 Solaris Event Port API Unspecified Race Condition Local DoS (6736713)
55049 Solaris rpc.nisd(1M) NIS+ Server Unspecified DoS
54979 Kerberos on Solaris Local NFS Mount/Share Credential Cache Management Unspeci...
54138 Solaris DTrace IOCTL Handlers Local DoS
53628 Solaris XScreenSaver PopUp Window Information Disclosure
53139 Solaris dircmp Race Condition Arbitrary File Overwrite
52971 Solaris Kerberos Incremental Propagation Master Key Distribution Center (KDC)...
52678 Solaris keysock Kernel Module Unspecified Local DoS
52563 Solaris Kernel Doors Subsystem Unspecified Local Privilege Escalation
52561 Solaris Kernel Doors Subsystem Multiple Unspecified Local DoS

ExploitDB Exploits

id Description
4601 Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit

OpenVAS Exploits

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2009-10-13 Name : Solaris Update for w and whodo 142286-01
File : nvt/gb_solaris_142286_01.nasl
2009-10-13 Name : Solaris Update for rpc.nisd 140917-02
File : nvt/gb_solaris_140917_02.nasl
2009-10-13 Name : Solaris Update for rpc.nisd 140918-02
File : nvt/gb_solaris_140918_02.nasl
2009-10-13 Name : Solaris Update for Sun iSCSI Device Driver and Utilities 119090-33
File : nvt/gb_solaris_119090_33.nasl
2009-10-13 Name : Solaris Update for c2audit and auditconfig 140921-02
File : nvt/gb_solaris_140921_02.nasl
2009-10-13 Name : Solaris Update for IKE 114435-15
File : nvt/gb_solaris_114435_15.nasl
2009-10-13 Name : Solaris Update for in.dhcpd libresolv and BIND9 114265-19
File : nvt/gb_solaris_114265_19.nasl
2009-10-13 Name : Solaris Update for c2audit and auditconfig 140922-02
File : nvt/gb_solaris_140922_02.nasl
2009-10-13 Name : Solaris Update for kernel 141414-10
File : nvt/gb_solaris_141414_10.nasl
2009-10-13 Name : Solaris Update for kernel 141415-10
File : nvt/gb_solaris_141415_10.nasl
2009-10-13 Name : Solaris Update for in.dhcpd libresolv and BIND9 112837-20
File : nvt/gb_solaris_112837_20.nasl
2009-10-13 Name : Solaris Update for w and whodo 142285-01
File : nvt/gb_solaris_142285_01.nasl
2009-09-23 Name : Solaris Update for kernel 141415-04
File : nvt/gb_solaris_141415_04.nasl
2009-09-23 Name : Solaris Update for c2audit and auditconfig 140922-01
File : nvt/gb_solaris_140922_01.nasl
2009-09-23 Name : Solaris Update for fasttrap 141765-01
File : nvt/gb_solaris_141765_01.nasl
2009-09-23 Name : Solaris Update for fasttrap 141766-01
File : nvt/gb_solaris_141766_01.nasl
2009-09-23 Name : Solaris Update for c2audit and auditconfig 140921-01
File : nvt/gb_solaris_140921_01.nasl
2009-09-23 Name : Solaris Update for rpc.nisd 140918-01
File : nvt/gb_solaris_140918_01.nasl
2009-06-03 Name : Solaris Update for dhcp server and admin 109077-21
File : nvt/gb_solaris_109077_21.nasl
2009-06-03 Name : Solaris Update for usr/bin/dircmp 140838-01
File : nvt/gb_solaris_140838_01.nasl
2009-06-03 Name : Solaris Update for usr/bin/dircmp 140837-01
File : nvt/gb_solaris_140837_01.nasl
2009-06-03 Name : Solaris Update for ptsl 140427-01
File : nvt/gb_solaris_140427_01.nasl
2009-06-03 Name : Solaris Update for Obsoleted by 139463-02
File : nvt/gb_solaris_139463_02.nasl
2009-06-03 Name : Solaris Update for dhcp server and admin 109078-21
File : nvt/gb_solaris_109078_21.nasl
2009-06-03 Name : Solaris Update for in.dhcpd libresolv and BIND9 112837-18
File : nvt/gb_solaris_112837_18.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2009-A-0086 Sun Solaris iSCSI Management Commands Local Privilege Escalation Vulnerability
Severity: Category II - VMSKEY: V0021633
2009-T-0040 Sun Solaris Network File System Unauthorized Network Access Vulnerability
Severity: Category II - VMSKEY: V0019716
2009-T-0008 Sun Solaris IKE Packet Handling Security Vulnerability
Severity: Category I - VMSKEY: V0018293
2009-T-0001 Sun Solaris X Inter Client Exchange Library (libICE) Denial of Service Vulner...
Severity: Category I - VMSKEY: V0017981
2008-T-0043 Multiple Sun Solaris snoop Vulnerabilities
Severity: Category II - VMSKEY: V0017141

Snort® IPS/IDS

Date Description
2017-08-29 Sun Solaris dhcpd malformed bootp denial of service attempt
RuleID : 43752 - Type : SERVER-OTHER - Revision : 2
2014-01-10 IBM AIX and Oracle Solaris nfsd v4 nfs_portmon security bypass attempt
RuleID : 20248 - Type : PROTOCOL-RPC - Revision : 4

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2015-04-02 Name: The remote host is missing Sun security patch number 119060-45.
File: solaris10_x86_119060_45.nasl - Type: ACT_GATHER_INFO
2015-04-02 Name: The remote host is missing Sun security patch number 119059-46.
File: solaris10_119059_46.nasl - Type: ACT_GATHER_INFO
2009-04-23 Name: The remote host is missing Sun Security Patch number 140838-01
File: solaris8_x86_140838.nasl - Type: ACT_GATHER_INFO
2009-04-23 Name: The remote host is missing Sun Security Patch number 138897-01
File: solaris9_x86_138897.nasl - Type: ACT_GATHER_INFO
2009-04-23 Name: The remote host is missing Sun Security Patch number 138896-01
File: solaris9_138896.nasl - Type: ACT_GATHER_INFO
2009-04-23 Name: The remote host is missing Sun Security Patch number 140837-01
File: solaris8_140837.nasl - Type: ACT_GATHER_INFO
2009-02-02 Name: The remote host is missing Sun Security Patch number 140427-01
File: solaris9_x86_140427.nasl - Type: ACT_GATHER_INFO
2009-02-02 Name: The remote host is missing Sun Security Patch number 140426-01
File: solaris9_140426.nasl - Type: ACT_GATHER_INFO
2008-08-17 Name: The remote host is missing Sun Security Patch number 108964-11
File: solaris8_108964.nasl - Type: ACT_GATHER_INFO
2008-08-17 Name: The remote host is missing Sun Security Patch number 114262-05
File: solaris9_x86_114262.nasl - Type: ACT_GATHER_INFO
2008-08-17 Name: The remote host is missing Sun Security Patch number 112915-06
File: solaris9_112915.nasl - Type: ACT_GATHER_INFO
2008-08-17 Name: The remote host is missing Sun Security Patch number 108965-11
File: solaris8_x86_108965.nasl - Type: ACT_GATHER_INFO
2008-01-04 Name: The remote host is missing Sun Security Patch number 128625-11
File: solaris8_x86_128625.nasl - Type: ACT_GATHER_INFO
2008-01-02 Name: The remote host is missing Sun Security Patch number 128624-11
File: solaris8_128624.nasl - Type: ACT_GATHER_INFO
2007-11-10 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-531-2.nasl - Type: ACT_GATHER_INFO
2007-11-10 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-531-1.nasl - Type: ACT_GATHER_INFO
2007-10-25 Name: The remote Red Hat host is missing a security update.
File: redhat-RHSA-2007-0970.nasl - Type: ACT_GATHER_INFO
2007-10-19 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1388.nasl - Type: ACT_GATHER_INFO
2007-03-18 Name: The remote host is missing Sun Security Patch number 122301-61
File: solaris9_x86_122301.nasl - Type: ACT_GATHER_INFO
2007-03-18 Name: The remote host is missing Sun Security Patch number 122300-61
File: solaris9_122300.nasl - Type: ACT_GATHER_INFO
2007-02-18 Name: The remote host is missing Sun Security Patch number 120095-36
File: solaris10_x86_120095.nasl - Type: ACT_GATHER_INFO
2007-02-18 Name: The remote host is missing Sun Security Patch number 120094-36
File: solaris10_120094.nasl - Type: ACT_GATHER_INFO
2006-11-06 Name: The remote host is missing Sun Security Patch number 115158-14
File: solaris9_115158.nasl - Type: ACT_GATHER_INFO
2006-11-06 Name: The remote host is missing Sun Security Patch number 119059-73
File: solaris10_119059.nasl - Type: ACT_GATHER_INFO
2006-11-06 Name: The remote host is missing Sun Security Patch number 115159-14
File: solaris9_x86_115159.nasl - Type: ACT_GATHER_INFO