U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:sun:sunos:5.8
There are 231 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2012-0217

The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.

Published: June 12, 2012; 6:55:01 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2012-1684

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Password Policy.

Published: May 03, 2012; 6:55:02 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-1683

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to gssd.

Published: May 03, 2012; 6:55:02 PM -0400
V3.x:(not available)
V2.0: 5.9 MEDIUM
CVE-2012-1681

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Kernel/sockfs.

Published: May 03, 2012; 6:55:02 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2012-0539

Unspecified vulnerability in Oracle Sun Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to (1) bsmconv and (2) bsmunconv.

Published: May 03, 2012; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 6.2 MEDIUM
CVE-2012-0109

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality and availability, related to TCP/IP.

Published: January 18, 2012; 5:55:06 PM -0500
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2012-0098

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2011-0813.

Published: January 18, 2012; 5:55:05 PM -0500
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2012-0096

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Network.

Published: January 18, 2012; 5:55:05 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-3508

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect confidentiality, integrity, and availability, related to LDAP library.

Published: October 18, 2011; 6:55:03 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2011-2295

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability, related to Driver/USB.

Published: July 20, 2011; 8:55:02 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2011-2287

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to fingerd.

Published: July 20, 2011; 8:55:01 PM -0400
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2011-2259

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability, related to UFS.

Published: July 20, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2011-2258

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality, integrity, and availability via unknown vectors related to rksh.

Published: July 20, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2011-2249

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote authenticated users to affect availability, related to TCP/IP.

Published: July 20, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 5.2 MEDIUM
CVE-2011-0821

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors related to uucp.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 3.0 LOW
CVE-2011-0813

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2012-0098.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2011-0812

Unspecified vulnerability in the Solaris component in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 3.7 LOW
CVE-2011-0800

Unspecified vulnerability in the Solaris component in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Administration Utilities.

Published: April 19, 2011; 11:14:05 PM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2011-0412

Oracle Solaris 8, 9, and 10 stores back-out patch files (undo.Z) unencrypted with world-readable permissions under /var/sadm/pkg/, which allows local users to obtain password hashes and conduct brute force password guessing attacks.

Published: April 19, 2011; 3:55:01 PM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2010-4435

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to CDE Calendar Manager Service Daemon and RPC. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from other software vendors that this affects other operating systems, such as HP-UX, or claims from a reliable third party that this is a buffer overflow in rpc.cmsd via long XDR-encoded ASCII strings in RPC call 10.

Published: January 19, 2011; 12:00:02 PM -0500
V3.x:(not available)
V2.0: 10.0 HIGH