CVE-2020-2851 – Common Desktop Environment 2.3.1 / 1.6 libDtSvc Buffer Overflow
https://notcve.org/view.php?id=CVE-2020-2851
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. • http://packetstormsecurity.com/files/157281/Common-Desktop-Environment-2.3.1-1.6-libDtSvc-Buffer-Overflow.html http://seclists.org/fulldisclosure/2020/Apr/25 http://www.openwall.com/lists/oss-security/2020/04/15/3 https://www.oracle.com/security-alerts/cpuapr2020.html •
CVE-2020-2771 – Oracle Solaris 11.x / 10 whodo / w Buffer Overflow
https://notcve.org/view.php?id=CVE-2020-2771
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Whodo). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Solaris accessible data. • http://packetstormsecurity.com/files/157282/Oracle-Solaris-11.x-10-whodo-w-Buffer-Overflow.html http://seclists.org/fulldisclosure/2020/Apr/25 http://www.openwall.com/lists/oss-security/2020/04/15/3 https://www.oracle.com/security-alerts/cpuapr2020.html •
CVE-2020-2749
https://notcve.org/view.php?id=CVE-2020-2749
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF command svcbundle). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data. • https://www.oracle.com/security-alerts/cpuapr2020.html •
CVE-2020-11581
https://notcve.org/view.php?id=CVE-2020-11581
An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, allows a man-in-the-middle attacker to perform OS command injection attacks (against a client) via shell metacharacters to the doCustomRemediateInstructions method, because Runtime.getRuntime().exec() is used. Se detectó un problema en Pulse Secure Pulse Connect Secure (PCS) hasta el 06-04-2020. El applet en el archivo tncc.jar, ejecutado en clientes macOS, Linux y Solaris, cuando se aplica una política Host Checker, permite que un atacante de tipo man-in-the-middle lleve a cabo ataques de inyección de comandos del Sistema Operativo (contra un cliente) por medio de metacaracteres de shell en el Método doCustomRemediateInstructions, porque es usada la función Runtime.getRuntime().exec() • https://git.lsd.cat/g/pulse-host-checker-rce https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44426 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2020-11582
https://notcve.org/view.php?id=CVE-2020-11582
An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, launches a TCP server that accepts local connections on a random port. This can be reached by local HTTP clients, because up to 25 invalid lines are ignored, and because DNS rebinding can occur. (This server accepts, for example, a setcookie command that might be relevant to CVE-2020-11581 exploitation.) Se detectó un problema en Pulse Secure Pulse Connect Secure (PCS) hasta el 06-04-2020. • https://git.lsd.cat/g/pulse-host-checker-rce https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44426 • CWE-668: Exposure of Resource to Wrong Sphere •