Vulnerabilities (CVE)

Filtered by vendor Sun Subscribe
Filtered by product Solaris
Total 545 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-1027 1 Sun 1 Solaris 2023-12-10 7.2 HIGH N/A
Solaris 2.6 HW3/98 installs admintool with world-writable permissions, which allows local users to gain privileges by replacing it with a Trojan horse program.
CVE-1999-0977 1 Sun 2 Solaris, Sunos 2023-12-10 10.0 HIGH N/A
Buffer overflow in Solaris sadmind allows remote attackers to gain root privileges using a NETMGT_PROC_SERVICE request.
CVE-1999-0952 1 Sun 2 Solaris, Sunos 2023-12-10 7.2 HIGH N/A
Buffer overflow in Solaris lpstat via class argument allows local users to gain root access.
CVE-1999-0254 1 Sun 1 Solaris 2023-12-10 10.0 HIGH N/A
A hidden SNMP community string in HP OpenView allows remote attackers to modify MIB tables and obtain sensitive information.
CVE-2002-0573 1 Sun 2 Solaris, Sunos 2023-12-10 7.5 HIGH N/A
Format string vulnerability in RPC wall daemon (rpc.rwalld) for Solaris 2.5.1 through 8 allows remote attackers to execute arbitrary code via format strings in a message that is not properly provided to the syslog function when the wall command cannot be executed.
CVE-2000-0317 1 Sun 2 Solaris, Sunos 2023-12-10 7.2 HIGH N/A
Buffer overflow in Solaris 7 lpset allows local users to gain root privileges via a long -r option.
CVE-1999-1413 1 Sun 2 Solaris, Sunos 2023-12-10 4.6 MEDIUM N/A
Solaris 2.4 before kernel jumbo patch -35 allows set-gid programs to dump core even if the real user id is not in the set-gid group, which allows local users to overwrite or create files at higher privileges by causing a core dump, e.g. through dmesg.
CVE-2004-1356 1 Sun 2 Solaris, Sunos 2023-12-10 2.1 LOW N/A
Unknown vulnerability in the sendfilev function in Sun Solaris 8 and 9 allows local users to cause a denial of service (system panic) via unknown vectors.
CVE-1999-0318 4 Hp, Ibm, Redhat and 1 more 5 Hp-ux, Aix, Linux and 2 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in xmcd 2.0p12 allows local users to gain access through an environmental variable.
CVE-1999-0065 1 Sun 2 Solaris, Sunos 2023-12-10 7.5 HIGH N/A
Multiple buffer overflows in how dtmail handles attachments allows a remote attacker to execute commands.
CVE-2000-0055 1 Sun 2 Solaris, Sunos 2023-12-10 7.2 HIGH N/A
Buffer overflow in Solaris chkperm command allows local users to gain root access via a long -n option.
CVE-1999-0513 7 Digital, Freebsd, Hp and 4 more 8 Unix, Freebsd, Hp-ux and 5 more 2023-12-10 5.0 MEDIUM N/A
ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service.
CVE-2004-1355 1 Sun 2 Solaris, Sunos 2023-12-10 2.1 LOW N/A
Unknown vulnerability in the TCP/IP stack for Sun Solaris 8 and 9 allows local users to cause a denial of service (system panic) via unknown vectors.
CVE-2001-1414 1 Sun 2 Solaris, Sunos 2023-12-10 7.5 HIGH N/A
The Basic Security Module (BSM) for Solaris 2.5.1, 2.6, 7, and 8 does not log anonymous FTP access, which allows remote attackers to hide their activities, possibly when certain BSM audit files are not present under the FTP root.
CVE-2002-1199 3 Caldera, Sco, Sun 4 Openlinux, Openserver, Solaris and 1 more 2023-12-10 5.0 MEDIUM N/A
The getdbm procedure in ypxfrd allows local users to read arbitrary files, and remote attackers to read databases outside /var/yp, via a directory traversal and symlink attack on the domain and map arguments.
CVE-2003-1071 1 Sun 2 Solaris, Sunos 2023-12-10 2.1 LOW N/A
rpc.walld (wall daemon) for Solaris 2.6 through 9 allows local users to send messages to logged on users that appear to come from arbitrary user IDs by closing stderr before executing wall, then supplying a spoofed from header.
CVE-2001-1066 1 Sun 1 Solaris 2023-12-10 2.1 LOW N/A
ns6install installation script for Netscape 6.01 on Solaris, and other versions including 6.2.1 beta, allows local users to overwrite arbitrary files via a symlink attack.
CVE-2002-1584 2 Sgi, Sun 3 Irix, Solaris, Sunos 2023-12-10 10.0 HIGH N/A
Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges.
CVE-2001-1582 1 Sun 2 Solaris, Sunos 2023-12-10 7.2 HIGH N/A
Buffer overflow in the LDAP naming services library (libsldap) in Sun Solaris 8 allows local users to execute arbitrary code via a long LDAP_OPTIONS environment variable to a privileged program that uses libsldap.
CVE-1999-0051 3 Globetrotter, Sgi, Sun 5 Flexlm, Irix, License Oeo and 2 more 2023-12-10 7.2 HIGH N/A
Arbitrary file creation and program execution using FLEXlm LicenseManager, from versions 4.0 to 5.0, in IRIX.