Page 39 of 229 results (0.027 seconds)

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The IPv4 implementation in Sun Solaris 10 before 20060721 allows local users to select routes that differ from the routing table, possibly facilitating firewall bypass or unauthorized network communication. La implementación IPv4 en Sun Solaris 10 anterior a 21/07/2006 permite a usuarios locales elegir rutas que difieren de la tabla de rutas, posiblemente facilitando el rodeo de cortafuegos o la comunicación de red no autorizada. • http://secunia.com/advisories/21163 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102509-1 http://www.securityfocus.com/bid/19108 http://www.vupen.com/english/advisories/2006/2937 https://exchange.xforce.ibmcloud.com/vulnerabilities/27935 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in Sun Solaris 10 allows context-dependent attackers to cause a denial of service (panic) via unspecified vectors involving the event port API. Vulnerabilidad no especificada en Sun Solaris 10 permite a atacantes dependienetes del contexto provocar denegación de servicio (panic) a través de vectores que afectaban al evento del puerto API. • http://secunia.com/advisories/21132 http://securitytracker.com/id?1016542 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102485-1 http://www.securityfocus.com/bid/19081 http://www.vupen.com/english/advisories/2006/2885 https://exchange.xforce.ibmcloud.com/vulnerabilities/27843 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2078 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the kernel debugger (kmdb) in Sun Solaris 10, when running on x86, allows local users to cause a denial of service (system hang) via unspecified vectors. Vulnerabilidad no especificada en el kernel debugger (kmdb) en Sun Solaris 10, cuando funciona bajo x86, permite a usuarios locales provocar denegación de servicio (cuelgue del sistema) a través de vectores no especificados. • http://secunia.com/advisories/21133 http://securitytracker.com/id?1016540 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102512-1 http://www.securityfocus.com/bid/19080 http://www.vupen.com/english/advisories/2006/2886 https://exchange.xforce.ibmcloud.com/vulnerabilities/27844 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2223 •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Sun Solaris 10 allows local users to cause a denial of service (panic) via unspecified vectors involving (1) the /net mount point and (2) the "-hosts" map in a mount point. Sun Solaris 10 permite a usuarios locales provocar denegación de servicio(panic) a través de vectores no especificados afectando al punto de montaje /net y (2) el mapa "-host" en un punto de montaje. • http://secunia.com/advisories/21131 http://securitytracker.com/id?1016541 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102286-1 http://www.securityfocus.com/bid/19085 http://www.vupen.com/english/advisories/2006/2884 https://exchange.xforce.ibmcloud.com/vulnerabilities/27841 •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the kernel in Solaris 10 with patch 118822-29 (118844-29 on x86) and without patch 118833-11 (118855-08) allows remote authenticated users to cause a denial of service via unspecified vectors that lead to "kernel data structure corruption" that can trigger a system panic, application failure, or "data corruption." Vulnerabilidad no especificada en el Kernel en Solaris 10 con 118822-29 (118844-29 sobre x86) y sin el parche 118833-11 (118855-08) permite a usuarios remotos validados provocar denegación de servicios a través de vectores no especificados que llevan a "corrupción de la estructura de datos del kernel" que puede disparar panico del sistema(panic system), fallo de aplicación, o "corrupción de datos". • http://secunia.com/advisories/21109 http://securitytracker.com/id?1016535 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102344-1 http://www.securityfocus.com/bid/19064 http://www.vupen.com/english/advisories/2006/2872 https://exchange.xforce.ibmcloud.com/vulnerabilities/27801 •