U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:sun:sunos:5.11
There are 127 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2012-3199

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Gnome Trusted Extension.

Published: October 16, 2012; 8:55:02 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2012-3189

Unspecified vulnerability in Oracle Sun Solaris 11 allows remote attackers to affect availability, related to COMSTAR.

Published: October 16, 2012; 8:55:02 PM -0400
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2012-3165

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect confidentiality and integrity via unknown vectors related to mailx.

Published: October 16, 2012; 8:55:01 PM -0400
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2012-4298

Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.

Published: August 16, 2012; 6:38:09 AM -0400
V3.x:(not available)
V2.0: 5.4 MEDIUM
CVE-2012-4297

Buffer overflow in the dissect_gsm_rlcmac_downlink function in epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC MAC dissector in Wireshark 1.6.x before 1.6.10 and 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a malformed packet.

Published: August 16, 2012; 6:38:09 AM -0400
V3.x:(not available)
V2.0: 8.3 HIGH
CVE-2012-4296

Buffer overflow in epan/dissectors/packet-rtps2.c in the RTPS2 dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet.

Published: August 16, 2012; 6:38:09 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4295

Array index error in the channelised_fill_sdh_g707_format function in epan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 might allow remote attackers to cause a denial of service (application crash) via a crafted speed (aka rate) value.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4294

Buffer overflow in the channelised_fill_sdh_g707_format function in epan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a large speed (aka rate) value.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2012-4293

plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields, which allows remote attackers to cause a denial of service (application exit) via a malformed packet.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4292

The dissect_stun_message function in epan/dissectors/packet-stun.c in the STUN dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly interact with key-destruction behavior in a certain tree library, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4291

The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4290

The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4289

epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4288

Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application crash) via a large value for a span length.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-4287

epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-4286

The pcapng_read_packet_block function in wiretap/pcapng.c in the pcap-ng file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted pcap-ng file.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-4285

The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.

Published: August 16, 2012; 6:38:08 AM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-3131

Unspecified vulnerability in Oracle Sun Solaris 9, 10, and 11 allows remote attackers to affect confidentiality, related to Network/NFS.

Published: July 17, 2012; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-3130

Unspecified vulnerability in Oracle Sun Solaris 11 allows remote attackers to affect integrity via unknown vectors related to pkg.depotd.

Published: July 17, 2012; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-1752

Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability, related to Kernel/NFS.

Published: July 17, 2012; 6:55:02 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM