Vulnerabilities > Oracle > Solaris > 11

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2019-2543 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
network
low complexity
oracle
5.0
2019-01-16 CVE-2019-2437 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
network
low complexity
oracle
7.8
2018-05-22 CVE-2018-3639 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
2.1
2018-02-21 CVE-2018-1165 Out-of-bounds Write vulnerability in multiple products
This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z.
6.9
2017-08-08 CVE-2017-3632 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: CDE Calendar).
network
low complexity
oracle
critical
10.0
2017-08-08 CVE-2017-10122 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
local
high complexity
oracle
1.2
2017-08-08 CVE-2017-10095 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
local
oracle
1.9
2017-08-08 CVE-2017-10042 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: IKE).
network
low complexity
oracle
7.8
2017-08-08 CVE-2017-10036 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NFSv4).
network
low complexity
oracle
7.8
2017-08-08 CVE-2017-10004 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
local
low complexity
oracle
7.2