Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sun Subscribe
Filtered by product Solaris
Total 553 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-0791 1 Sun 2 Solaris, Sunos 2018-10-30 5.0 MEDIUM N/A
Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the "ICMP Source Quench attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
CVE-1999-0860 1 Sun 2 Solaris, Sunos 2018-10-30 2.1 LOW N/A
Solaris chkperm allows local users to read files owned by bin via the VMSYS environmental variable and a symlink attack.
CVE-1999-0908 1 Sun 2 Solaris, Sunos 2018-10-30 5.0 MEDIUM N/A
Denial of service in Solaris TCP streams driver via a malicious connection that causes the server to panic as a result of recursive calls to mutex_enter.
CVE-1999-0301 1 Sun 2 Solaris, Sunos 2018-10-30 7.2 HIGH N/A
Buffer overflow in SunOS/Solaris ps command.
CVE-2002-0088 1 Sun 2 Solaris, Sunos 2018-10-30 7.2 HIGH N/A
Buffer overflow in admintool in Solaris 2.6, 7, and 8 allows local users to gain root privileges via a long media installation path.
CVE-2002-0089 1 Sun 2 Solaris, Sunos 2018-10-30 7.2 HIGH N/A
Buffer overflow in admintool in Solaris 2.5 through 8 allows local users to gain root privileges via long arguments to (1) the -d command line option, or (2) the PRODVERS argument in the .cdtoc file.
CVE-2000-0118 2 Redhat, Sun 3 Linux, Solaris, Sunos 2018-10-30 7.2 HIGH N/A
The Red Hat Linux su program does not log failed password guesses if the su process is killed before it times out, which allows local attackers to conduct brute force password guessing.
CVE-2000-0055 1 Sun 2 Solaris, Sunos 2018-10-30 7.2 HIGH N/A
Buffer overflow in Solaris chkperm command allows local users to gain root access via a long -n option.
CVE-1999-0676 1 Sun 2 Solaris, Sunos 2018-10-30 4.6 MEDIUM N/A
sdtcm_convert in Solaris 2.6 allows a local user to overwrite sensitive files via a symlink attack.
CVE-2000-0032 1 Sun 2 Solaris, Sunos 2018-10-30 10.0 HIGH N/A
Solaris dmi_cmd allows local users to crash the dmispd daemon by adding a malformed file to the /var/dmi/db database.
CVE-2000-0030 1 Sun 2 Solaris, Sunos 2018-10-30 5.0 MEDIUM N/A
Solaris dmispd dmi_cmd allows local users to fill up restricted disk space by adding files to the /var/dmi/db database.
CVE-1999-0674 3 Netbsd, Openbsd, Sun 4 Netbsd, Openbsd, Solaris and 1 more 2018-10-30 7.2 HIGH N/A
The BSD profil system call allows a local user to modify the internal data space of a program via profiling and execve.
CVE-1999-0185 1 Sun 2 Solaris, Sunos 2018-10-30 7.5 HIGH N/A
In SunOS or Solaris, a remote user could connect from an FTP server's data port to an rlogin server on a host that trusts the FTP server, allowing remote command execution.
CVE-1999-0003 5 Hp, Ibm, Sgi and 2 more 6 Hp-ux, Aix, Irix and 3 more 2018-10-30 10.0 HIGH N/A
Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd).
CVE-2002-0084 1 Sun 2 Solaris, Sunos 2018-10-30 7.2 HIGH N/A
Buffer overflow in the fscache_setup function of cachefsd in Solaris 2.6, 7, and 8 allows local users to gain root privileges via a long mount argument.
CVE-2002-0085 1 Sun 2 Solaris, Sunos 2018-10-30 5.0 MEDIUM N/A
cachefsd in Solaris 2.6, 7, and 8 allows remote attackers to cause a denial of service (crash) via an invalid procedure call in an RPC request.
CVE-1999-0008 2 Hp, Sun 3 Hp-ux, Solaris, Sunos 2018-10-30 10.0 HIGH N/A
Buffer overflow in NIS+, in Sun's rpc.nisd program.
CVE-1999-1432 1 Sun 2 Solaris, Sunos 2018-10-30 7.5 HIGH N/A
Power management (Powermanagement) on Solaris 2.4 through 2.6 does not start the xlock process until after the sys-suspend has completed, which allows an attacker with physical access to input characters to the last active application from the keyboard for a short period after the system is restoring, which could lead to increased privileges.
CVE-1999-1423 1 Sun 2 Solaris, Sunos 2018-10-30 2.1 LOW N/A
ping in Solaris 2.3 through 2.6 allows local users to cause a denial of service (crash) via a ping request to a multicast address through the loopback interface, e.g. via ping -i.
CVE-2002-1337 7 Gentoo, Hp, Netbsd and 4 more 12 Linux, Alphaserver Sc, Hp-ux and 9 more 2018-10-30 10.0 HIGH N/A
Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.