Vulnerabilites related to Oracle Corporation - Oracle Solaris
jvndb-2010-000054
Vulnerability from jvndb
Published
2010-11-09 19:59
Modified
2011-02-01 16:22
Summary
Flash Player access restriction bypass vulnerability
Details
Flash Player contains an access restriction bypass vulnerability.
When Flash Player references a different website than the site where Flash contents are hosted, the referenced site must be allowed access by the cross-domain policy file.
Flash Player contains a vulnerability where access restrictions set by the cross-domain policy file may be bypassed.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000054.html", "dc:date": "2011-02-01T16:22+09:00", "dcterms:issued": "2010-11-09T19:59+09:00", "dcterms:modified": "2011-02-01T16:22+09:00", "description": "Flash Player contains an access restriction bypass vulnerability.\r\n\r\nWhen Flash Player references a different website than the site where Flash contents are hosted, the referenced site must be allowed access by the cross-domain policy file.\r\n\r\nFlash Player contains a vulnerability where access restrictions set by the cross-domain policy file may be bypassed.", "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000054.html", "sec:cpe": [ { "#text": "cpe:/a:adobe:flash_player", "@product": "Adobe Flash Player", "@vendor": "Adobe Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux Extras", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_desktop_supplementary", "@product": "RHEL Desktop Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_server_supplementary", "@product": "Red Hat Enterprise Linux Server Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_supplementary", "@product": "RHEL Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_workstation_supplementary", "@product": "Red Hat Enterprise Linux Workstation Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x", "@product": "Apple Mac OS X", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x_server", "@product": "Apple Mac OS X Server", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:oracle:solaris", "@product": "Oracle Solaris", "@vendor": "Oracle Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2010-000054", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN48425028/index.html", "@id": "JVN#48425028", "@source": "JVN" }, { "#text": "http://jvn.jp/cert/JVNVU331391", "@id": "JVNVU#331391", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3636", "@id": "CVE-2010-3636", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3636", "@id": "CVE-2010-3636", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/42183", "@id": "SA42183", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/44691", "@id": "44691", "@source": "BID" }, { "#text": "http://www.vupen.com/english/advisories/2010/2903", "@id": "VUPEN/ADV-2010-2903", "@source": "VUPEN" }, { "#text": "http://www.vupen.com/english/advisories/2010/2906", "@id": "VUPEN/ADV-2010-2906", "@source": "VUPEN" }, { "#text": "http://www.vupen.com/english/advisories/2010/2918", "@id": "VUPEN/ADV-2010-2918", "@source": "VUPEN" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" } ], "title": "Flash Player access restriction bypass vulnerability" }
cve-2025-21551
Vulnerability from cvelistv5
Published
2025-01-21 20:53
Modified
2025-02-12 20:41
Severity ?
EPSS score ?
Summary
Vulnerability in the Oracle Solaris product of Oracle Systems (component: File system). The supported version that is affected is 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Solaris accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. CVSS 3.1 Base Score 6.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpujan2025.html | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Oracle Solaris |
Version: 11 cpe:2.3:a:oracle:solaris:11:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-21551", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T15:03:03.394542Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T20:41:23.232Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:solaris:11:*:*:*:*:*:*:*" ], "product": "Oracle Solaris", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "11" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Solaris product of Oracle Systems (component: File system). The supported version that is affected is 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Solaris accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. CVSS 3.1 Base Score 6.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Solaris accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-21T20:53:16.560Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2025.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2025-21551", "datePublished": "2025-01-21T20:53:16.560Z", "dateReserved": "2024-12-24T23:18:54.775Z", "dateUpdated": "2025-02-12T20:41:23.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }