SunOS/Solaris

Last Updated: 12/12/2021 11:42:59 PM




Solaris

b1a-1115.htm
4801 bytes. by cxib@securityreason.com (2010)
Sun Solaris 10 filesystem rm(1),find(1),etc, Denial-of-service

b1a-1117.htm
22002 bytes. by cxib@securityreason.com (2010)
Sun Solaris 10 ftpd Cross-site request forgery

b1a-1112.htm
13967 bytes. by cxib@securityreason.com (2010)
Sun Solaris 10 libc/*convert (*cvt) buffer overflow

va2271.htm
7510 bytes. by Tobias Klein (2009)
Sun Solaris aio_suspend() Kernel Integer Overflow Vulnerability

va2090.htm
7265 bytes. by Tobias Klein (2008)
Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference

b1a-1530.htm
3011 bytes. by Frank Stuart (2010)
Solaris flar unsafe use of temporary files

b1a-1531.htm
2836 bytes. by Frank Stuart (2010)
Solaris nfslogd unsafe use of temporary files

b1a-1532.htm
3587 bytes. by Frank Stuart (2010)
Solaris wbem unsafe use of temporary files

bt-21005.htm
5124 bytes. by Secunia Research (2009)
Sun Solaris "sadmind" Buffer Overflow Vulnerability

bt-21001.htm
5171 bytes. by Secunia Research (2009)
Sun Solaris "sadmind" Integer Overflow Vulnerability

b06-3765.htm
4204 bytes. by labs-no-reply (2006)
Sun Microsystems Solaris sysinfo() Kernel Memory Disclosure Vulnerability
Solaris  
c07-2225.htm
5129 bytes. by Gerald (Jerry) Carter (2007)
Buffer overrun in nss_winbind.so.1 on Solaris
Solaris  
c07-1307.htm
6419 bytes. by iDefense Labs (2006)
Sun Microsystems Solaris ld.so 'doprf()' Buffer Overflow Vulnerability
Solaris  
c07-1308.htm
4850 bytes. by iDefense Labs (2006)
Sun Microsystems Solaris ld.so Directory Traversal Vulnerability
Solaris  
c07-2342.htm
5901 bytes. by Gadi Evron (2007)
Solaris telnet vuln solutions digest and network risks
Solaris  
c07-2313.htm
1295 bytes. by Gadi Evron (2007)
Solaris telnet vulnberability - how many on your network?
Solaris  
b06-5177.htm
3995 bytes. by iDefense Labs (2006)
Sun Microsystems Solaris NSPR Library Arbitrary File Creation Vulnerability
Solaris  
tb10754.htm
3981 bytes. by iDefense Labs (2007)
Sun Microsystems Solaris ACE_SETACL Integer Signedness DoS Vulnerability
Solaris  
tb10823.htm
4743 bytes. by iDefense Labs
Sun Microsystems Solaris SRS Proxy Core srsexec Arbitrary File Read Vulnerability (
Solaris  
tb10467.htm
4953 bytes. (2007)
n.runs-SA-2007.007 - Sun Solaris 10 - Format string vulnerability
Solaris  
tb11814.htm
3355 bytes. by Jim Mellander (2007)
Solaris finger bug
Solaris  
tb12798.htm
4132 bytes. by iDefense Labs (2007)
Sun Microsystems Solaris FIFO FS Information Disclosure Vulnerability
Solaris  
netpr~1.txt
15157 bytes. (2000)
Two Solaris netpr exploits
Advisory   Exploit   Solaris  
rpccms~1.txt
53672 bytes. (2000)
rpc.cmsd vulnerability
Advisory   Solaris  
rsa~1.txt
3119 bytes. (2000)
RSA ACE/Server DOS
Advisory   Solaris  
sdomai~1.txt
1002 bytes. (2000)
Domain based licenses issues
Advisory   Solaris  
ttdb3~1.txt
10172 bytes. (2000)
Solaris rpc.ttdbserverd buffer overflow
Advisory   Exploit   Solaris  
httpd9~2.txt
4859 bytes. (2000)
Solaris Answerbook httpd multiple nasty vulnerabilities
Advisory   Exploit   Solaris  
chkperm.txt
1992 bytes. (2000)
Solaris 2.x chkperm has a buffer overflow.
Exploit   Hacking   Solaris  
ciack010.txt
12953 bytes. (2000)
Solaris Snoop Buffer Overflow
Exploit   Hacking   Solaris  
dtap2.txt
5087 bytes. (1998)
Another /usr/bin/dt/dtappgather feature! (Solaris/SunOS)
Exploit   Hacking   Solaris  
solar002.txt
5871 bytes.
Another hole in Solaris
Exploit   Hacking   Solaris  
solar000.txt
3666 bytes.
Buffer Overflow Hole in Solaris 2.x
Exploit   Hacking   Solaris  
sol_swap.txt
999 bytes.
Change your UID
Exploit   Hacking   Solaris  
sol_expr.txt
3112 bytes. (1994)
Chmod 000 .rhosts - commentary
Exploit   Hacking   Solaris  
fdd30tar.z
50898 bytes. (1999)
Distributed DoS Finder 3.0 For Solaris on Intel (.tar.z)
Security Tool   Solaris  
tdd31tar.z
53336 bytes. (1999)
Distributed DoS Finder 3.1 For Solaris on Sparc boxes (.tar.z)
Security Tool   Solaris  
ffcore.txt
7848 bytes. (1999)
ff.core exploit for Solaris 2.5.1 and 2.6.
Exploit   Hacking   Solaris  
sol_psra.txt
4520 bytes. (1995)
Ps race in Solaris
Exploit   Hacking   Solaris  
l0phtadv.txt
5796 bytes. (1997)
SUID Solaris Hole
Exploit   Hacking   Solaris  
solar001.txt
836 bytes. (1996)
Solaris 2.4 license-manager bug
Exploit   Hacking   Solaris  
solar003.txt
1238 bytes.
Solaris 2.x sendmail root exploit
Exploit   Hacking   Solaris  
ciach059.txt
18897 bytes. (1997)
Solaris 2x Buffer Overflow Ps Chkey Vulnerbilities
Exploit   Hacking   Solaris  
ciacd018.txt
5136 bytes. (1993)
Solaris 2x Expreserve Patch
Exploit   Hacking   Solaris  
ciach056.txt
11242 bytes. (1997)
Solaris 2x Lp Vulnerability
Exploit   Hacking   Solaris  
ciach037.txt
12951 bytes. (1997)
Solaris 2x Passwd Buffer Overrun
Exploit   Hacking   Solaris  
ciach109.txt
9877 bytes. (1997)
Solaris Dce Afs Login Vulnerability
Exploit   Hacking   Solaris  
ciach030.txt
13668 bytes. (1997)
Solaris Ffbconfib Buffer Overrun
Exploit   Hacking   Solaris  
cert0120.txt
7106 bytes. (1996)
Solaris KCMS vulnerability
Exploit   Hacking   Solaris  
ciacg023.txt
14530 bytes. (1996)
Solaris NIS Configuration Vulnerability
Exploit   Hacking   Solaris  
ciach090.txt
12595 bytes. (1997)
Solaris Nis+ Vulnerability
Exploit   Hacking   Solaris  
ciaci007.txt
27930 bytes. (1998)
Solaris Nis_cachemgr FTPd Rlogind Sysdef
Exploit   Hacking   Solaris  
ciach083.txt
14215 bytes. (1997)
Solaris Ping Vulnerability
Exploit   Hacking   Solaris  
ciach075.txt
16478 bytes. (1997)
Solaris Solstice Adminsuite
Exploit   Hacking   Solaris  
cert0072.txt
3305 bytes. (1993)
Solaris Startup vulnerability
Exploit   Hacking   Solaris  
ciace006.txt
5123 bytes. (1994)
Solaris Syst Startup Vulnerability
Exploit   Hacking   Solaris  
ciacg046.txt
9696 bytes. (1996)
Solaris Transarc DCE and DFS Vulnerability
Exploit   Hacking   Solaris  
cert0121.txt
7032 bytes. (1996)
Solaris admintool vulnerability
Exploit   Hacking   Solaris  
ciacf027.txt
12464 bytes. (1995)
Solaris incorrect permissions on /tmp
Exploit   Hacking   Solaris  
cert0096.txt
13963 bytes. (1996)
Solaris ps vulnerability
Exploit   Hacking   Solaris  
cert0097.txt
13963 bytes. (1996)
Solaris ps vulnerability
Exploit   Hacking   Solaris  
cert0122.txt
8448 bytes. (1996)
Solaris vold vulnerability
Exploit   Hacking   Solaris  
solari~1.txt
3424 bytes. (1998)
Solaris vulnerability - Hidden community string in SNMP implementation
Exploit   Hacking   Solaris  
solaris1.txt
3652 bytes.
Solaris vulnerability in user/vmsys/bin/chkperm
Exploit   Hacking   Solaris  
solrsfaq.txt
88496 bytes. (1998)
Solaris x86 FAQ
Exploit   Hacking   Solaris  
ciach036.txt
12956 bytes. (1997)
Solaris2x CDe Sdtcm Convert
Exploit   Hacking   Solaris  
ciach041.txt
13855 bytes. (1997)
Solaris2x Eject Buffer Overrun
Exploit   Hacking   Solaris  
ciach044.txt
11036 bytes. (1997)
Solaris2x Fdformat Buffer Overflow
Exploit   Hacking   Solaris  
ciacj021.txt
19364 bytes. (1999)
Sun Solaris Dtmail Passwd
Exploit   Hacking   Solaris  
ciaci033.txt
20273 bytes. (1998)
Sun Solaris Ndd Rpc Cmsd Vulnerabilities
Exploit   Hacking   Solaris  
ciacj028.txt
25357 bytes. (1999)
Sun Solaris Sdtcm Convert Man Catman CDe
Exploit   Hacking   Solaris  
ciaci032.txt
20421 bytes. (1998)
Sun Solaris Vacation Dtaction
Exploit   Hacking   Solaris  
soltape.txt
735 bytes. (1998)
Default Solaris permissions on /dev/rmt/* allow normal users to erase tapes.
Exploit   Solaris  
solfingr.txt
1352 bytes. (1998)
Solaris 2.5.1 and 2.6 fingerd contains a finger forwarding DoS.
Denial of Service   Solaris  
pptp-snf.tgz
11705 bytes. (1998)
L0pht PPTP Password Sniffer for Solaris 2.4+.
Hacking   Solaris   Utility  
solarsab.txt
9599 bytes. (1998)
Solaris answerbook web server contains a bunch of security holes.
Exploit   Solaris  
solslgd.txt
6365 bytes. (1997)
Remotely kill Solaris syslogd
Exploit   Solaris  
solari~2.txt
3361 bytes. (1998)
Solaris printd tmpfile vulnerability
Advisory   Exploit   Solaris  
solari~3.txt
23794 bytes. (1997)
Solaris 2.5.1 x86 statd exploit
Exploit   Solaris  
solari~4.txt
1727 bytes. (1997)
Bug in Security Dynamics' FTP Server
Exploit   Solaris  
solari~5.txt
3952 bytes. (1998)
Solaris 2.6 ufsdump ufsrestore bugs
Advisory   Exploit   Solaris  
solari~7.txt
2281 bytes. (1997)
Solaris 2.5.1 automountd exploit
Exploit   Solaris  
sundos~1.txt
10320 bytes. (1997)
To Kill a Sun.
Denial of Service   Solaris  
solarfaq.htm
74611 bytes. (2000)
Solaris Security FAQ
Frequently Asked Questions   Solaris  
ftpd44.htm
6613 bytes. by Johnny Cyberpunk (2001)
Solaris 2.6, 7, 8 ftpd vulnerabilities
Advisory   Solaris  
ipcs1.htm
3786 bytes. by M. Maiffret (2001)
Solaris 7 ipcs Exploitable Buffer Overflow
Advisory   Exploit   Solaris  
fw-7.htm
949 bytes. by Malikai (1999)
FireWall-1 bug will reboot a Solaris machine when exploited!
Advisory   Solaris  
sonata.htm
2372 bytes. by L. Cashdollar (2000)
Voyant Technologies Sonata - Six vulnerabilities
Advisory   Solaris  
shiva.htm
1766 bytes. by B. St. Laurent (2000)
Solaris - Shiva Access Manager 5.0.0 LDAP Security Hole
Advisory   Solaris  
cics.htm
9986 bytes. by Rude Yak (1999)
Solaris - IBM CICS Universal Client 3.x Denial of Service
Advisory   Denial of Service   Solaris  
fw-23.htm
4355 bytes. by T. Hall (2001)
Firewall-1 4.1 on Solaris 2.x Denial of Service
Advisory   Solaris  
sonata2.htm
1200 bytes. by L. Cashdollar (2000)
Voyant Technologies Sonata v3.x on Solaris 2.x. stupidly insecure doroot executable
Advisory   Solaris  
veritas2.htm
1150 bytes. by P. Hessels (2001)
Solaris Veritas Cluster Server lltstat -l panic
Advisory   Solaris  
vvm30.htm
5107 bytes. by Dixie Flatline (2000)
Solaris Veritas Volume Manager 3.0.x root exploit
Advisory   Solaris  
kcms3.htm
3082 bytes. by R. Hassell (2001)
Kcms_configure Buffer Overflow
Advisory   Solaris  
veritas.htm
2610 bytes. by S. Parks (2001)
Solaris Veritas Netbackup Denial of Service
Advisory   Solaris  
ipcs.htm
2311 bytes. by M. Maiffret (2001)
Solaris ipcs Buffer Overflow
Advisory   Solaris  
kcms4.htm
1256 bytes. by LSD (2001)
Solaris kcsSUNWIOsolf.so Buffer Overflow
Advisory   Solaris  
xsun2.htm
3665 bytes. by R. Hassell (2001)
Solaris Xsun Buffer Overflow
Advisory   Solaris  
vwall3.htm
3667 bytes. by Alcatel Advisory (2000)
Avoiding malicious code detection by TrendMicro InterScan VirusWall version 3.0.1 for Solaris.
Advisory   Solaris   Virus Information  
audlinks.htm
3530 bytes. by Optyx, //Stany (2000)
Solaris audlinks bugs
Advisory   Solaris  
catman.htm
4465 bytes. by Larry Cashdollar (2000)
Solaris 7,8 symlink bug - clobber root owned files
Advisory   Solaris  
comsat.htm
1001 bytes. by R. Weber (2001)
Solaris 8 in.comsat overflow
Advisory   Solaris  
cu2.htm
7312 bytes. by P. Sor (2001)
Solaris cu buffer overflow
Advisory   Solaris  
dtmail.htm
1220 bytes. by Scanf (2000)
Solaris 8 simple crash
Advisory   Solaris  
exrecvr.htm
2637 bytes. by P. Sor (2001)
Solaris /usr/lb/exrecover buffer overflow
Advisory   Solaris  
hotjava.htm
1578 bytes. by G. Guninski (2000)
Solaris HotJava browser insecurity
Advisory   Solaris  
httpd1.htm
2667 bytes. by D. Monnier (2000)
Solaris AnswerBook 2 fails to delete temp files (under certain conditions)
Advisory   Solaris   World Wide Web  
ldap.htm
1405 bytes. by C. David (2001)
Solaris 2.x pam_ldap.so.1 null password hole
Advisory   Solaris  
libc11.htm
13055 bytes. by Warning3 (2000)
Solaris libc locale bug
Advisory   Solaris  
libc12.htm
2135 bytes. by P. Sor (2001)
Solaris getgrnam() libc function overflow
Advisory   Solaris  
mailx5.htm
1706 bytes. by Optyx (2000)
Solaris lock mailx problem
Advisory   Solaris  
perfmon.htm
1214 bytes. by Hackerslab (2001)
Solaris perfmon vulnerability
Advisory   Solaris  
sadmind.htm
59694 bytes. by A. Huger (2000)
Solaris sadmind vulnerability
Advisory   Solaris  
snmpd.htm
4457 bytes. by P. Sor (2001)
Solaris snmpd buffer overflow
Advisory   Solaris  
sclust.htm
6306 bytes. by Dixie Flatline (2000)
Solaris Sun Cluster 2.x potentially sensitive information leak
Advisory   Solaris  
write2.htm
4093 bytes. by Bugscan (2001)
Solaris /usr/bin/write buffer overflow bug
Advisory   Solaris  
ximp.htm
4733 bytes. by Unyun (2001)
Solaris ximp40 buffer overflow
Advisory   Solaris  
krnl16.htm
5192 bytes. by O. Arkin (2000)
Solaris ICMP bug
Advisory   Solaris  
krnl16a.htm
10986 bytes. by O. Arkin (2000)
Solaris ICMP fragmentation problems
Advisory   Solaris  
krnl15.htm
6001 bytes. by O. Arkin, A. Omella (2000)
Solaris ICMP Address Mask Request
Advisory   Solaris  
amountd1.htm
17654 bytes. (2000)
Automountd vulnerability
Advisory   Solaris  
pam6.htm
4895 bytes. (2000)
Pam_smb and pam_ntdom remote buffer overflows
Advisory   Solaris  
inetd9.htm
1917 bytes. (2000)
Inetd bug in Solaris
Advisory   Solaris  
dnsscan.sh
3442 bytes.
Domain Scanner for Solaris 2.5
Internet   Solaris  
solcal.txt
668 bytes. (1997)
Solaris 2.5 Calendar Root Exploit
Solaris   Source Code  
ban251.c
1395 bytes. (1997)
Uncertain what this Solaris program does...
Solaris   Source Code  
ovf25.c
1679 bytes. (1996)
Demonstrates buffer overrun in gethostbyname()
Solaris   Source Code  
lion25.c
1555 bytes. (1997)
Another Solaris exploit - anyone wanna analyze this and tell us what it does?
Solaris   Source Code  
lemon25.c
1541 bytes. (1997)
Modify the stack offset...
Solaris   Source Code  
ffb25.c
1444 bytes. (1997)
Solaris Buffer Overrun
Solaris   Source Code  
rloginex.c
1553 bytes. (1996)
Solaris - get root by exploiting buffer overflow in gethostbyname() in rlogin
Solaris   Source Code  
ciack010.htm
10006 bytes. by CIAC (1999)
Solaris Snoop Buffer Overflow Vulnerability
Advisory   Solaris  
ciacl028.htm
9981 bytes. by CIAC (2001)
Solaris ARP Setgid Vulnerability
Advisory   Solaris  
ciack013.htm
14188 bytes. by CIAC (1999)
Buffer Overflow in Sun Solstice AdminSuite Daemon sadmind
Advisory   Solaris  
ciacl013.htm
10944 bytes. by CIAC (2000)
Revocation of Sun Microsystems Browser Certificates
Advisory   Solaris  
ciacl031.htm
10459 bytes. by CIAC (2001)
Sun AnswerBook2 Vulnerability
Advisory   Solaris  
ciacl032.htm
11824 bytes. by CIAC (2001)
Class Loading Vulnerability in Sun Java (TM) Runtime Environment
Advisory   Solaris  
ciacl033.htm
10371 bytes. by CIAC (2001)
Sun Java Web Server Vulnerability
Advisory   Solaris  
ciacl065.txt
13463 bytes. by CIAC (2001)
CIAC L-065 - Solaris Exploitation of snmpXdmid
Advisory   Solaris  
at7~1.htm
7884 bytes. by H. Wang (2001)
Solaris 7/8 "at" exploitable vulnerability
Advisory   Exploit   Solaris  
libsld~1.htm
9753 bytes. by J. Pynnonen (2001)
Solaris 8 libsldap initialization code buffer overflow
Advisory   Solaris  
lpd7~1.htm
2571 bytes. by ISS X-Force (2001)
Solaris 2.6, 7, 8 (x86 and Sparc) in.lpd buffer overflow
Advisory   Solaris  
mailx6~1.htm
6551 bytes. by P. Sor (2001)
Solaris 2.5, 2.5.1, 2.6, 7, 8 mailx buffer overrun
Advisory   Solaris  
mtool3~1.htm
5326 bytes. by Dethy (2001)
Solaris 2.6, 8 mailtool buffer overrun
Advisory   Solaris  
yppasswd.htm
5270 bytes. by Nazario, Fearnow (2001)
Solaris 2.6, 7, 8 yppasswd buffer overflow
Advisory   Solaris  
ca200115.txt
7362 bytes. (2001)
Solaris in.lpd Buffer Overflow
Advisory   Solaris  
al-2000.01
4653 bytes. (2000)
AusCERT Alert 2000.01 Solaris chkperm buffer overrun vulnerability
Advisory   Solaris  
al-2000.04
4858 bytes. (2000)
AusCERT Alert 2000.04 Buffer overrun in lp/lpset/lpstat on Solaris
Advisory   Solaris  
al-2001.06
6374 bytes. (2001)
AusCERT Alert 2001.06 Sun Solaris DMI to SNMP mapper daemon snmpXdmid contains buffer overflow
Advisory   Solaris  
sol8malx.c
2899 bytes.
Mailx Overflow - Solaris 8
Exploit   Solaris  
ca200105.txt
8491 bytes. by CERT (2001)
Exploitation of snmpXdmid
Advisory   Solaris  
aa200103.txt
5335 bytes. (2001)
Sun ypbind Buffer Overflow
Advisory   Solaris  
dtmail1.htm
9905 bytes. by NSFocus (2001)
Solaris 2.6, 7 dtmail buffer overflow
Advisory   Solaris  
xlock1~1.htm
12569 bytes. by NSFocus (2001)
Solaris 2.6, 7, 8 xlock local root
Advisory   Solaris  
sun5846.htm
7360 bytes. (2002)
Solaris priocntl exploit
Solaris  
sun5903.htm
3142 bytes. (2003)
/usr/sbin/wall can be fooled to spoof messages from other users
Solaris  
sun5954.htm
7842 bytes. (2003)
at -r job name handling and race condition
Solaris  
sun5988.htm
3104 bytes. (2003)
Signal hooking allows to view process memory on badly configured hosts
Solaris  
cisco1.txt
9965 bytes. by Cisco (2002)
Heap Overflow in Solaris cachefs daemon
Advisory   Solaris  
ca200211.txt
7256 bytes. (2002)
CERT Advisory CA-2002-11 Heap Overflow in Cachefs Daemon (cachefsd)
Advisory   Solaris  
sun5514.htm
10841 bytes. (2002)
Bodyguard bypassed / Solaris kernel function hijacking
Exploit   Solaris  
sun5331.htm
5735 bytes. (2002)
Solaris cachefsd remote buffer overflow vulnerability
Exploit   Solaris  
sun5269.htm
3674 bytes. (2002)
Raptor Firewall FTP Bounce vulnerability
Exploit   Solaris  
sun5363.htm
1714 bytes. (2002)
Sun rarpd remote and local format strings overflow
Solaris  
sun5359.htm
1089 bytes. (2002)
Sun Answerbook2 Remote Stack Based Overflow
Solaris  
sun5319.htm
5213 bytes. (2002)
rpc.rwalld Format String Vulnerability
Solaris  
sun5315.htm
1920 bytes. (2002)
Solaris Admintool local buffer overflow
Solaris  
sun5231.htm
615 bytes. (2002)
XSun Local Buffer Overflow
Solaris  
sun5090.htm
1553 bytes. (2002)
Sawmill Password Escape
Solaris  
sun5507.htm
1819 bytes. (2002)
Inktomi Traffic Server traffic_manager local overflow
Exploit   Solaris  
j2eeej1.txt
980 bytes. (2002)
J2EE EJB privacy leak and DOS.
Solaris  
sunmp.txt
719 bytes. (2002)
Media Player for Sparc/Solaris world-writeable install
Solaris  
sb5955.htm
1445 bytes. (2003)
Java Secure Socket Extension Incorrect Certificate Validation
Solaris  
bt748.txt
3861 bytes. (2003)
Buffer Overflow in Sun Solaris Runtime Linker
Solaris  
n-024.txt
14026 bytes. by LLNL (2002)
Buffer Overflow Vulnerability in Solaris X Window Font Service (CIAC N-024)
Advisory   Solaris  
bt640.txt
1500 bytes. (2003)
CALEA electonic wiretapping on unsecured Solaris boxes
Solaris  
bt1198.txt
2997 bytes. (2003)
Denial of Service against Gauntlet-Firewall / SQL-Gateway
Solaris  
ptools2.txt
1254 bytes. (2003)
PeopleSoft People Tools 8.42 character field length vuln
Solaris  
ptools3.txt
2746 bytes. (2003)
PeopleSoft People Tools 8.42 CTRL-J vuln
Solaris  
bt1099.txt
9734 bytes. (2003)
Remote Root Exploitation ofDefault Solaris sadmind Setting
Solaris  
bt763.txt
2202 bytes. (2003)
Solaris ld.so.1 buffer overflow
Solaris  
bt1144.txt
3431 bytes. (2003)
Solaris SADMIND Exploitation
Solaris  
bt359.txt
1995 bytes. (2003)
Solaris syslogd overflow
Solaris  
o-001.txt
8188 bytes. by LLNL (2003)
Sun aspppls1M does not create the temporary file tmp asppp fifo safely (CIAC O-001)
Advisory   Solaris  
n-113.txt
8659 bytes. by LLNL (2003)
Sun Buffer Overflow in LDAP Name Service (CIAC N-113)
Advisory   Solaris  
n-064.txt
12386 bytes. by LLNL (2003)
Sun Buffer Overflow in Web Connector Module of Application Server (CIAC N-064)
Advisory   Solaris   World Wide Web  
n-134.txt
9039 bytes. by LLNL (2003)
Sun cachefs Patches May Overwrite inetd conf File (CIAC N-134)
Advisory   Solaris  
m-078.txt
12303 bytes. by LLNL (2002)
Sun Heap Overflow in Cachefs Daemon cachefsd (CIAC M-078)
Advisory   Solaris  
n-148.txt
10911 bytes. by LLNL (2003)
Sun Security Issue Involving the Solaris sadmind(1M) Daemon (CIAC N-148)
Advisory   Solaris  
n-050.txt
9422 bytes. by LLNL (2003)
Sun sendmail-1M forward Constructs Vulnerability (CIAC N-050)
Advisory   Solaris  
n-124.txt
9387 bytes. by LLNL (2003)
Sun Solaris 8 LDAP Clear Text Password Vulnerability (CIAC N-124)
Advisory   Solaris  
n-070.txt
9146 bytes. by LLNL (2003)
Sun Solaris at 1 Command Vulnerability (CIAC N-070)
Advisory   Solaris  
n-068.txt
8546 bytes. by LLNL (2003)
Sun Solaris Buffer Overflow in lpq 1B Command (CIAC N-068)
Advisory   Solaris  
n-072.txt
9504 bytes. by LLNL (2003)
Sun Solaris dtsession Security Vulnerability (CIAC N-072)
Advisory   Solaris  
n-069.txt
7943 bytes. by LLNL (2003)
Sun Solaris newtask 1 Command Vulnerability (CIAC N-069)
Advisory   Solaris  
n-131.txt
8960 bytes. by LLNL (2003)
Sun Solaris Runtime Linker ld so 1 Vulnerability (CIAC N-131)
Advisory   Solaris  
n-105.txt
7924 bytes. by LLNL (2003)
Sun utmp-update Command Buffer Overflow Vulnerability (CIAC N-105)
Advisory   Solaris  
o-012.txt
9127 bytes. by LLNL (2003)
Sun Vulnerability in Solaris AnswerBook2 Documentation server daemon (CIAC O-012)
Advisory   Solaris  
o-011.txt
10332 bytes. by LLNL (2003)
Sun Vulnerability in Solaris AnswerBook2 documentation admin script (CIAC O-011)
Advisory   Solaris  
n-108.txt
9132 bytes. by LLNL (2003)
Sun Xsun Program Buffer Overflow Vulnerability (CIAC N-108)
Advisory   Solaris  
n-010.txt
9712 bytes. by LLNL (2002)
WBEM Solaris8 Insecure Files (CIAC N-010)
Advisory   Solaris  

SunOS

sun5768.htm
797 bytes. (2002)
SunOS NFS Daemon Remote DoS
Denial of Service   SunOS  
sun5509.htm
20353 bytes. (2002)
SunPCi II VNC authentication scheme attack
Exploit   SunOS  
sun3951.htm
14298 bytes. (2002)
kcms_configure buffer overflow
Exploit   SunOS  
sun5651.htm
12810 bytes. (2002)
telnetd remote and local exploit
Exploit   SunOS  
sun4862.htm
1756 bytes. (2001)
SunOS 5.8 Format Buffer Overflow
SunOS  
sun_r000.txt
350 bytes.
Another SunOS exploit script
Exploit   Hacking   SunOS  
sun_r001.txt
278 bytes.
Another SunOS exploit script
Exploit   Hacking   SunOS  
ca-9916.txt
5250 bytes. (1999)
CERT Advisory 99-16 Sun Solstice Admin Daemon Buffer Overflow

m-086.txt
12747 bytes. by LLNL (2002)
Sun SEA SNMP Vulnerability (CIAC M-086)
Advisory   SunOS  
sunrd-sh.txt
1392 bytes.
Create SUID root shell
Exploit   Hacking   SunOS  
sun_l000.txt
193 bytes.
Get root in SunOS
Exploit   Hacking   SunOS  
securesu.txt
29313 bytes. (1994)
How To Improve Security on a Newly Installed SunOS 4.1.3 system
Exploit   Hacking   SunOS  
ciacb26.txt
6892 bytes. (1991)
Inconsistent Directory and File Permissions in SunOS 4.1 and 4.1.1
Exploit   Hacking   SunOS  
sunld-sh.txt
106 bytes.
Loadmodule hole - shell script
Exploit   Hacking   SunOS  
cert0077.txt
31439 bytes. (1994)
MD5 checksums for SunOS Files
Hacking   SunOS  
9219.txt
9159 bytes. (1992)
Multiple SunOS Vulnerabilities Patched
Exploit   Hacking   SunOS  
9116.txt
6106 bytes. (1991)
New Patch for SunOS /usr/lib/lpd
Exploit   Hacking   SunOS  
ciacb033.txt
7029 bytes. (1991)
New Sun lpd Problem
Exploit   Hacking   SunOS  
ciacb33a.txt
3056 bytes. (1991)
New Sun lpd Problem Addendum
Exploit   Hacking   SunOS  
9103.txt
6693 bytes. (1991)
Patch Available for SunOS in.telnetd
Exploit   Hacking   SunOS  
9109.txt
4375 bytes. (1991)
Patch for SunOS /usr/etc/rpc.mountd
Exploit   Hacking   SunOS  
9110.txt
6161 bytes. (1991)
Patch for SunOS /usr/lib/lpd
Exploit   Hacking   SunOS  
9216.txt
6021 bytes.
REVISED Patch for SunOS /usr/etc/rpc.mountd

9102.txt
7907 bytes. (1991)
REVISED SunOS /bin/mail Vulnerability
Exploit   Hacking   SunOS  
57.txt
3281 bytes.
Security problem in Sun 386i systems

65.txt
2626 bytes.
Security problem in Sun3 and Sun4 unix-/bin/wall

64.txt
4497 bytes.
Security problem in Sun3 and Sun4 unix-restore

ciach089.txt
14254 bytes. (1997)
Solaris SunOS Talkd Vulnerability
Exploit   Hacking   SunOS  
ciacd020.txt
13175 bytes. (1993)
Summary SunOS Patches
Hacking   SunOS  
ciac-0~1.txt
1790 bytes. (1989)
Sun 386i Authentication

ciace018.txt
7310 bytes. (1994)
Sun Automountd Patch
Hacking   SunOS  
ciaci059.txt
13630 bytes. (1998)
Sun FTPd Vulnerability
Exploit   Hacking   SunOS  
ciach006.txt
20280 bytes. (1997)
Sun Libc Libnsl Vulnerabilities
Exploit   Hacking   SunOS  
9010.txt
5384 bytes. (1990)
Sun Microsystems Customer Warning System Established
SunOS  
ciace009.txt
17761 bytes. (1994)
Sun Network Monitoring Attacks
Exploit   Hacking   SunOS  
ciacf021.txt
27797 bytes. (1995)
Sun OS Satan
Exploit   Hacking   SunOS  
ciace001.txt
8364 bytes. (1994)
Sun Sendmail Tar Audio Vulnerability
Exploit   Hacking   SunOS  
ciace005.txt
4644 bytes. (1994)
Sun Solbourne Loadmod Vulnerability
Exploit   Hacking   SunOS  
ciack013.txt
17576 bytes. (2000)
Sun Solstic Adminsuite Sadmind
Exploit   Hacking   SunOS  
ciacg025.txt
19628 bytes. (1996)
Sun Statd Program Vulnerability
Exploit   Hacking   SunOS  
ciach002.txt
46612 bytes. (1997)
Sun TCP SYN Solutions
Exploit   Hacking   SunOS  
ciacg035.txt
12984 bytes. (1996)
Sun Vold Vulnerability
Exploit   Hacking   SunOS  
ciacb030.txt
4913 bytes. (1991)
Sun lpd Problem
Exploit   Hacking   SunOS  
8906.txt
2874 bytes. (1989)
Sun rcp vulnerability
Exploit   Hacking   SunOS  
ciacc008.txt
3952 bytes. (1992)
Sun rdist
Exploit   Hacking   SunOS  
9002.txt
3877 bytes. (1990)
Sun sendmail vulnerability
Exploit   Hacking   SunOS  
9101.txt
6606 bytes. (1991)
SunOS /bin/mail Vulnerability
Exploit   Hacking   SunOS  
ciacd004.txt
10593 bytes. (1993)
SunOS 18 Patches
Exploit   Hacking   SunOS  
ciacg002.txt
10447 bytes. (1996)
SunOS 4 1 X Loadmodule
Exploit   Hacking   SunOS  
ciacb14.txt
5489 bytes. (1991)
SunOS Additional Information about UNIX Security Problem with /bin/mail in SunOS
Exploit   Hacking   SunOS  
ciach098.txt
13362 bytes. (1997)
SunOS Automounter Vulnerability
Exploit   Hacking   SunOS  
ciach073.txt
14252 bytes. (1997)
SunOS Chkey Vulnerability
Exploit   Hacking   SunOS  
9215.txt
9306 bytes. (1992)
SunOS Enviro Vulnerability
Exploit   Hacking   SunOS  
ciacc026.txt
6500 bytes. (1992)
SunOS Environment Variable
Exploit   Hacking   SunOS  
cert0047.txt
6916 bytes. (1992)
SunOS Environment vulnerability
Exploit   Hacking   SunOS  
ciacd016.txt
5143 bytes. (1993)
SunOS Expreserve Vulnerability
Exploit   Hacking   SunOS  
ciacj004.txt
13623 bytes. (1999)
SunOS FTP Client Vulnerability
Exploit   Hacking   SunOS  
ciacc006.txt
5491 bytes. (1992)
SunOS Fsirand Nfs Problem
Exploit   Hacking   SunOS  
ciach099.txt
13571 bytes. (1997)
SunOS Ifconfig Ioctls Vulnerability
Exploit   Hacking   SunOS  
ciacb041.txt
3974 bytes. (1991)
SunOS Integer Division Patch
Exploit   Hacking   SunOS  
ciacj069.txt
13165 bytes. (1999)
SunOS Lcmessages Environment Variable
Exploit   Hacking   SunOS  
ciaci072.txt
19961 bytes. (1998)
SunOS Libnsl Sunwadmap Vulnerability
Exploit   Hacking   SunOS  
ciach100.txt
13534 bytes. (1997)
SunOS Libxt Vulnerability
Exploit   Hacking   SunOS  
ciaci048.txt
13461 bytes. (1998)
SunOS Mountd Vulnerability
Exploit   Hacking   SunOS  
cert0035.txt
5996 bytes. (1991)
SunOS NFS Jumbo and fsirand
Exploit   Hacking   SunOS  
9125.txt
7391 bytes. (1991)
SunOS NFS Jumbo and fsirand Patches
Exploit   Hacking   SunOS  
9217.txt
7504 bytes. (1992)
SunOS NIS Vulnerability
Exploit   Hacking   SunOS  
cert0048.txt
5113 bytes. (1992)
SunOS NIS vulnerability
Exploit   Hacking   SunOS  
ciacc025.txt
4036 bytes. (1992)
SunOS Nis Patch
Exploit   Hacking   SunOS  
ciacc010.txt
4222 bytes. (1992)
SunOS Open Windows V3
Exploit   Hacking   SunOS  
9126.txt
4636 bytes. (1991)
SunOS OpenWindows V3.0 Patch
Exploit   Hacking   SunOS  
ciacc029.txt
13472 bytes. (1992)
SunOS Patch Summary
Exploit   Hacking   SunOS  
ciace013.txt
7735 bytes. (1994)
SunOS Patch etc/utmp Vulnerability
Exploit   Hacking   SunOS  
ciacd011.txt
9226 bytes. (1993)
SunOS Patches Dni Pcnfs
Exploit   Hacking   SunOS  
cert0057.txt
5591 bytes. (1993)
SunOS Permissions vulnerability
Exploit   Hacking   SunOS  
ciaci092.txt
13403 bytes. (1998)
SunOS Ping Buffer Overflow Vulnerability
Exploit   Hacking   SunOS  
ciach094.txt
13083 bytes. (1997)
SunOS Ps Vulnerability
Exploit   Hacking   SunOS  
cert0075.txt
4427 bytes. (1994)
SunOS REVISED rpc mountd vulnerability
Exploit   Hacking   SunOS  
ciac-sun.txt
3247 bytes. (1989)
SunOS Restore
Exploit   Hacking   SunOS  
ciaci058.txt
14489 bytes. (1998)
SunOS Rpc Nisd Vulnerability
Exploit   Hacking   SunOS  
ciach070.txt
20439 bytes. (1997)
SunOS Rpcbind Vulnerability
Exploit   Hacking   SunOS  
9117.txt
4589 bytes. (1991)
SunOS SPARC Integer Division Vulnerability
Exploit   Hacking   SunOS  
ciacc028.txt
4800 bytes. (1992)
SunOS Security Patches
Exploit   Hacking   SunOS  
ciach108.txt
13872 bytes. (1997)
SunOS Solaris Libx11 Vulnerability
Exploit   Hacking   SunOS  
cert0071.txt
3712 bytes. (1993)
SunOS Solbourne loadmodule modload vulnerability
Exploit   Hacking   SunOS  
cert0012.txt
3661 bytes. (1990)
SunOS SunView selection_svc vulnerability
Exploit   Hacking   SunOS  
cert0019.txt
7582 bytes. (1990)
SunOS TIOCCONS vulnerability
Exploit   Hacking   SunOS  
ciaci065.txt
8494 bytes. (1998)
SunOS Ufsrestore Buffer Overflow
Exploit   Hacking   SunOS  
ciaci049.txt
12931 bytes. (1998)
SunOS Ufsrestore Vulnerability
Exploit   Hacking   SunOS  
ciaci030.txt
12968 bytes. (1998)
SunOS Volrmmount Vulnerability
Exploit   Hacking   SunOS  
ciach069.txt
15591 bytes. (1997)
SunOS Vulnerability in getopt(3)
Exploit   Hacking   SunOS  
ciach095.txt
13240 bytes. (1997)
SunOS Xlock Vulnerability
Exploit   Hacking   SunOS  
cert0069.txt
8534 bytes. (1993)
SunOS and Solaris vulnerabilities
Exploit   Hacking   SunOS  
ciach072.txt
13064 bytes. (1997)
SunOS eeprom Vulnerability
Exploit   Hacking   SunOS  
cert0099.txt
7351 bytes. (1995)
SunOS loadmodule vulnerability
Exploit   Hacking   SunOS  
cert0027.txt
4751 bytes. (1991)
SunOS lpd vulnerability
Exploit   Hacking   SunOS  
cert0050.txt
6816 bytes. (1992)
SunOS multiple vulnerabilities patched
Exploit   Hacking   SunOS  
sunps-sh.txt
4823 bytes. (1994)
SunOS passwd(1) flaw exploit - become an arbitrary user
Exploit   Hacking   SunOS  
cert0008.txt
1993 bytes. (1989)
SunOS rcp vulnerability
Exploit   Hacking   SunOS  
cert0003.txt
3104 bytes. (1989)
SunOS restore hole
Exploit   Hacking   SunOS  
ciacf028.txt
9594 bytes. (1995)
SunOS sendmail -oR
Exploit   Hacking   SunOS  
ciacf28s.txt
10503 bytes. (1995)
SunOS sendmail -oR
Exploit   Hacking   SunOS  
cert0025.txt
3781 bytes. (1991)
SunOS source tape vulnerability
Exploit   Hacking   SunOS  
cert0020.txt
5951 bytes. (1991)
SunOS telnetd vulnerability
Exploit   Hacking   SunOS  
9009.txt
5036 bytes. (1990)
SunView selection_svc vulnerability
Exploit   Hacking   SunOS  
ciaca32.txt
3928 bytes. (1991)
SunView/SunTools Selection_svc vulnerability
Exploit   Hacking   SunOS  
ciacg015.txt
18086 bytes. (1996)
Sunsoft Demo CD Vulnerability
Exploit   Hacking   SunOS  
ciacb027.txt
3664 bytes. (1991)
Sunsrc Setuid Installation Prob
Exploit   Hacking   SunOS  
ciaca16.txt
2881 bytes. (1990)
Vulnerability in SUN Sendmail program
Exploit   Hacking   SunOS  
solari~6.txt
3313 bytes. (1998)
SunOS 5.5 /usr/bin/dtappgather exploit
SunOS  
nitwit.c
4985 bytes. by Beavis, Butthead
Nitwit.c - Identify Ethernet sniffers running on your hosts
Source Code   SunOS  
securid.htm
1938 bytes. by D. Dean (1998)
SunOS - SecurID possible DoS, possible root compromise
Advisory   SunOS  
loadmod.htm
1637 bytes.
SunOS loadmodule vulnerability
Advisory   SunOS  
arp5.htm
3144 bytes. by P. Sor (2001)
SunOS 5.4..5.7 arp stack overflow
Advisory   Exploit   SunOS  
fingersn.htm
1502 bytes. by J. Hektor (2001)
SunOS - finger your way to all accounts listing!
Advisory   Exploit   SunOS  
patchadd.htm
19785 bytes. by J. Fortin (2000)
SunOS patchadd bug
Advisory   Exploit   SunOS  
grabem.c
5458 bytes.
GRABEM 1.0 - A Cute little program to collect passwords on Sun workstations.
SunOS  
tcpmon.c
10256 bytes.
Tcpmon is a sniffer-based TCP connection monitor that runs on SunOS (/dev/nit).
Audit Tool   Source Code   SunOS  
tcpview.c
13764 bytes.
Tcpview is a SunOS (/dev/nit) sniffer-based utility which allows you to view TCP connections in real time.
Audit Tool   Source Code   SunOS  
An advanced network sniffer system to monitor your networks. These programs are a part of the network security system used by Texas A&M University. It can be used for locating suspicious network traffic. The following programs are included: tcplogger - Log all TCP connections on a subnet udplogger - Log all UDP sessions on a subnet extract - Process log files created by tcplogger or udplogger netwatch - Realtime network monitor All three programs require an ANSI C compiler. Tcplogger and udplogger use the SunOS 4.x Network Interface Tap (nit).
ciacl127.txt
12648 bytes. by CIAC (2001)
CIAC L-127 Sun BIND Vulnerabilities
Advisory   Solaris   SunOS  
ciacl129.txt
11282 bytes. by CIAC (2001)
CIAC L-129 Sun in ftpd Filename Expansion Vulnerability
Advisory   SunOS  
ciacl138.txt
11439 bytes. by CIAC (2001)
CIAC L-138 Sun in lpd vulnerability txt.010831131126
Advisory   SunOS  
ciacm008.txt
11103 bytes. by CIAC (2001)
CIAC M-008 Sun rpc yppasswdd Security Vulnerability
Advisory   SunOS  
ciacl103.txt
9524 bytes. by CIAC (2001)
CIAC L-103 - Sun Microsystems SunOS ypbind Buffer Overflow Vulnerability
Advisory   SunOS  
slamme~1.tgz
3614 bytes. by Josh D. (1994)
Slammer - program to execute remote commands on certain Sun boxes
Exploit   SunOS  
cbrese~1.htm
5871 bytes. by P. Sor (2001)
SunOS 5.8 cb_reset Buffer Overflow
Advisory   SunOS  
mail11~1.htm
2527 bytes. by G. Guninski (2001)
SunOS 5.6, 5.7, 5.8, Digital UNIX mail buffer overflow
Advisory   SunOS  
ptexec~1.htm
2346 bytes. by P. Sor (2001)
SunOS 5.8 /opt/SUNWvts/bin/ptexec possibly exploitable buffer overflow
Advisory   SunOS  
whodo~1.htm
2605 bytes. by P. Sor (2001)
SunOS 5.5.1, 5.7, 5.8 whodo exploitable stack overflow
Advisory   SunOS  

Cobalt Appliances

cobalt~1.htm
1385 bytes. by KF (2001)
Cobalt Cube - read local files with webserver permissions
Advisory   Network Appliances  
prd~1.htm
4853 bytes. by A. Barisani (2001)
Cobalt RaQ3 poprelayd exploit
Advisory   Network Appliances  
suncoblt.gif
13255 bytes. (2001)
A Cobalt RAQ Appliance
Network Appliances   Specimen  
cobalt1.htm
5195 bytes. by M. Righi (1999)
Sun Cobalt RaQ servers - getting the admin password!
Advisory   Unix   World Wide Web  
cobalt2.htm
4536 bytes. by C. Pitre (1999)
Sun Cobalt RaQ2 - change admin password
Advisory   Unix   World Wide Web  
cobalt3.htm
4130 bytes. by C. Adams (2000)
Sun Cobalt RaQ2 and RaQ 3 cgiwrap problem
Advisory   Unix   World Wide Web  
cobalt4.htm
1546 bytes. by P. Schreiber (2000)
Sun Cobalt RaQ2/RaQ3 Apache configuration problem
Advisory   Unix   World Wide Web  
raq2-1.htm
3217 bytes. by Cobalt (1999)
Sun Cobalt RaQ2 - remote users can install arbitrary packages
Advisory   World Wide Web  
raq2-2.htm
2229 bytes. by C. Adams (2000)
Sun Cobalt RaQ2/RaQ3 FrontPage Extensions problems - users can deface or delete pages
Advisory   World Wide Web  
raqxss.txt
4804 bytes. (2003)
Cobalt RaQ Control Panel Cross Site Scripting
Network Appliances   Exploit  
n-091.txt
11845 bytes. by LLNL (2003)
Sun Cobalt PHP SafeMode Vulnerability (CIAC N-091)
Advisory   Network Appliances  
n-025.txt
11560 bytes. by LLNL (2002)
Vulnerability in RaQ 4 Servers (CIAC N-025)
Advisory   Network Appliances  
napl5558.htm
2338 bytes. (2002)
Cobalt Qube administration page various vulns
Network Appliances   Exploit  
napl5156.htm
7192 bytes. (2002)
Cobalt Raq4 Cross site scripting, directory traversal and DoS vulnerabilities
Network Appliances   Exploit  
napl5175.htm
3125 bytes. (2002)
Cobalt XTR local access priviledge escalation via unprotected php form
Network Appliances   Exploit   Linux  

Other Sun Products

sparccpu.htm
1458 bytes. by F. van der Linden (1997)
Sparc 5/170 CPU bug
Advisory  
soffice1.htm
1525 bytes. by S.A.F.E.R. (2000)
StarScheduler/StarOffice 5.1 - several security problems
Advisory   Unix  
soffice2.htm
6514 bytes. by Christian (2000)
StarOffice 5.2 inappropriate /tmp permissions
Advisory   Exploit   Unix  
soffice3.htm
2004 bytes. by K. Seifried (2001)
Sun StarOffice uninitialized memory issue
Advisory   Unix  
sun5591.htm
6344 bytes. (2002)
Sun AnswerBook2 format string and other vulnerabilities
Exploit   SunOS  

Site design & layout copyright © 2024 TUCoPS