Vulnerabilities > Oracle > Solaris > 9

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-14871 Out-of-bounds Write vulnerability in Oracle Solaris 10/11/9
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module).
network
low complexity
oracle CWE-787
critical
10.0
2020-02-07 CVE-2019-13163 Inadequate Encryption Strength vulnerability in Fujitsu products
The Fujitsu TLS library allows a man-in-the-middle attack.
4.3
2011-10-18 CVE-2011-3537 Local vulnerability in Oracle Sun Product Suite
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel/Filesystem.
network
low complexity
oracle
7.8
2011-10-18 CVE-2011-3534 Remote vulnerability in Oracle Sun Solaris
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Network Status Monitor (statd).
network
low complexity
oracle
5.0
2011-10-18 CVE-2011-2292 Local Solaris vulnerability in Oracle Solaris 11Express/9
Unspecified vulnerability in Oracle Solaris 9 and 11 Express allows local users to affect confidentiality and integrity via unknown vectors related to xscreensaver.
local
high complexity
oracle
2.4
2010-10-14 CVE-2010-3576 Local vulnerability in Oracle Opensolaris and Solaris
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver.
local
low complexity
oracle
3.6
2010-10-14 CVE-2010-3542 Local USB vulnerability in Oracle Opensolaris and Solaris
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB.
local
oracle
1.9
2010-10-14 CVE-2010-3515 Local vulnerability in Oracle Opensolaris and Solaris
Unspecified vulnerability in the Solaris component in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Disk Driver.
local
high complexity
oracle
4.0
2010-10-14 CVE-2010-3513 Device Drivers Local vulnerability in Oracle Opensolaris and Solaris
Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect integrity and availability via unknown vectors related to Device Drivers.
local
high complexity
oracle
2.4
2010-10-14 CVE-2010-3509 Remote Buffer Overflow vulnerability in Oracle Solaris 10/8/9
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scheduler.
network
low complexity
oracle
critical
10.0