Vulnerabilities > IBM > AIX > 5.2

DATE CVE VULNERABILITY TITLE RISK
2010-08-30 CVE-2010-3187 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM AIX
Buffer overflow in ftpd in IBM AIX 5.3 and earlier allows remote attackers to execute arbitrary code via a long NLST command.
network
low complexity
ibm CWE-119
critical
10.0
2010-05-20 CVE-2010-1039 USE of Externally-Controlled Format String vulnerability in multiple products
Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name.
network
low complexity
hp ibm sgi CWE-134
critical
10.0
2009-10-15 CVE-2009-3699 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM AIX and Vios
Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd.
network
low complexity
ibm CWE-119
critical
10.0
2009-08-10 CVE-2009-2727 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM AIX
Stack-based buffer overflow in the _tt_internal_realpath function in the ToolTalk library (libtt.a) in IBM AIX 5.2.0, 5.3.0, 5.3.7 through 5.3.10, and 6.1.0 through 6.1.3, when the rpc.ttdbserver daemon is enabled in /etc/inetd.conf, allows remote attackers to execute arbitrary code via a long XDR-encoded ASCII string to remote procedure 15.
network
ibm CWE-119
critical
9.3
2009-04-21 CVE-2009-1355 Buffer Errors vulnerability in IBM AIX 5.2/5.3/6.1
Stack-based buffer overflow in muxatmd in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via a long filename.
local
low complexity
ibm CWE-119
7.2
2009-01-30 CVE-2009-0370 Unspecified vulnerability in IBM AIX
Multiple unspecified vulnerabilities in IBM AIX 5.2.0 through 6.1.2 allow local users to append data to arbitrary files, related to (1) rmsock and (2) rmsock64 not creating "secure log files."
local
low complexity
ibm
7.2
2008-09-11 CVE-2008-4018 Permissions, Privileges, and Access Controls vulnerability in IBM AIX 5.2/5.3/6.1
swcons in bos.rte.console in IBM AIX 5.2.0 through 6.1.1 allows local users in the system group to create or overwrite an arbitrary file, and establish weak permissions and root ownership for this file, via unspecified vectors.
local
low complexity
ibm CWE-264
7.2
2008-06-02 CVE-2008-2515 Permissions, Privileges, and Access Controls vulnerability in IBM AIX 5.2/5.3/6.1
Unspecified vulnerability in iostat in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via unknown vectors related to an "environment variable handling error."
local
low complexity
ibm CWE-264
7.2
2008-06-02 CVE-2008-2514 Buffer Errors vulnerability in IBM AIX 5.2/5.3/6.1
Buffer overflow in errpt in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via unknown attack vectors.
local
low complexity
ibm CWE-119
4.6
2008-06-02 CVE-2008-2513 Buffer Errors vulnerability in IBM AIX 5.2/5.3/6.1
Buffer overflow in the kernel in IBM AIX 5.2, 5.3, and 6.1 allows local users to execute arbitrary code in kernel mode via unknown attack vectors.
local
low complexity
ibm CWE-119
7.2