Vulnerabilities > Avaya > High

DATE CVE VULNERABILITY TITLE RISK
2010-09-08 CVE-2010-2492 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.
local
low complexity
linux vmware avaya CWE-120
7.8
2009-11-16 CVE-2009-3939 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.
7.1
2009-04-10 CVE-2008-6706 Multiple Security vulnerability in Avaya Communication Manager and SIP Enablement Services
Multiple unspecified vulnerabilities in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, allow remote attackers to obtain (1) application server configuration, (2) database server configuration including encrypted passwords, (3) a system utility that decrypts "subscriber table passwords," (4) a system utility that decrypts database passwords, and (5) a system utility that encrypts "subscriber table passwords."
network
low complexity
avaya
7.8
2009-04-01 CVE-2008-6574 Input Validation vulnerability in Avaya SIP Enablement Services (SES) Server
Unspecified vulnerability in SIP Enablement Services (SES) in Avaya Communication Manager 3.1.x and 4.x allows remote attackers to gain privileges and cause a denial of service via unknown vectors related to reuse of valid credentials.
network
low complexity
avaya
7.5
2009-03-30 CVE-2009-0115 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
The Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows local users to send arbitrary commands to the multipath daemon.
7.8
2009-01-09 CVE-2008-5882 SQL Injection vulnerability in multiple products
SQL injection vulnerability in login.asp in Citrix Application Gateway - Broadcast Server (BCS) before 6.1, as used by Avaya AG250 - Broadcast Server before 2.0 and possibly other products, allows remote attackers to execute arbitrary SQL commands via the txtUID parameter.
network
low complexity
citrix avaya CWE-89
7.5
2008-08-25 CVE-2008-3778 Permissions, Privileges, and Access Controls vulnerability in Avaya Communication Manager and SIP Enablement Services
The remote management interface in SIP Enablement Services (SES) Server in Avaya SIP Enablement Services 5.0, and Communication Manager (CM) 5.0 on the S8300C with SES enabled, proceeds with Core router updates even when a login is invalid, which allows remote attackers to cause a denial of service (messaging outage) or gain privileges via an update request.
network
low complexity
avaya CWE-264
7.5
2008-07-09 CVE-2008-2812 NULL Pointer Dereference vulnerability in multiple products
The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
7.8
2007-11-05 CVE-2007-5830 Improper Input Validation vulnerability in Avaya Message Networking and Messaging Storage Server
Unspecified vulnerability in the administrative interface in Avaya Messaging Storage Server (MSS) 3.1 before SP1, and Message Networking (MN) 3.1, allows remote attackers to cause a denial of service via unspecified vectors related to "input validation."
network
low complexity
avaya CWE-20
7.8
2007-10-18 CVE-2007-5556 Improper Input Validation vulnerability in Avaya Voip Handset
Unspecified vulnerability in the Avaya VoIP Handset allows remote attackers to cause a denial of service (reboot) via crafted packets.
network
low complexity
avaya CWE-20
7.8