U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:oracle:sunos:5.11.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 18 matching records.
Displaying matches 1 through 18.
Vuln ID Summary CVSS Severity
CVE-2014-4239

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Common Agent Container (Cacao).

Published: July 17, 2014; 7:17:09 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-4224

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows local users to affect availability via unknown vectors related to sockfs.

Published: July 17, 2014; 1:10:16 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2014-4215

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2013-5862.

Published: July 17, 2014; 1:10:15 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2014-2469

Unspecified vulnerability in lighttpd in Oracle Solaris 11.1 allows attackers to cause a denial of service via unknown vectors.

Published: April 17, 2014; 10:55:11 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0447

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2013-5876.

Published: April 15, 2014; 8:55:24 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2014-0442

Unspecified vulnerability in Oracle Solaris 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Print Filter Utility.

Published: April 15, 2014; 8:55:23 PM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2013-5885

Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity via unknown vectors related to Audit.

Published: January 15, 2014; 11:11:05 AM -0500
V3.x:(not available)
V2.0: 1.7 LOW
CVE-2013-5876

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2014-0447.

Published: January 15, 2014; 11:11:05 AM -0500
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5875

Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity and availability via vectors related to Role Based Access Control (RBAC).

Published: January 15, 2014; 11:11:05 AM -0500
V3.x:(not available)
V2.0: 2.7 LOW
CVE-2013-5872

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to Name Service Cache Daemon (NSCD).

Published: January 15, 2014; 11:11:05 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-5821

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via vectors related to RPC.

Published: January 15, 2014; 11:11:04 AM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2013-5866

Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Kernel.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 5.2 MEDIUM
CVE-2013-5865

Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect availability via unknown vectors related to Utility/User administration.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 1.7 LOW
CVE-2013-5864

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to USB hub driver.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5863

Unspecified vulnerability in Oracle Solaris 11.1 allows remote attackers to affect integrity via vectors related to IPS repository daemon.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5862

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2014-4215.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5861

Unspecified vulnerability in Oracle Solaris 11.1 allows remote attackers to affect availability via vectors related to Kernel/KSSL.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3837

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows remote attackers to affect availability via unknown vectors related to Cacao.

Published: October 16, 2013; 11:55:33 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM