Vulnerabilities > SUN > Solaris > 10

DATE CVE VULNERABILITY TITLE RISK
2008-08-27 CVE-2008-3838 Improper Input Validation vulnerability in SUN Opensolaris and Solaris
Unspecified vulnerability in the NFS Remote Procedure Calls (RPC) zones implementation in Sun Solaris 10 and OpenSolaris before snv_88 allows local administrators of non-global zones to read and modify NFS traffic for arbitrary non-global zones, possibly leading to file modifications or a denial of service.
local
low complexity
sun CWE-20
7.2
2008-08-13 CVE-2008-3666 Local Denial of Service vulnerability in SUN Opensolaris, Solaris and Sunos
Unspecified vulnerability in Sun Solaris 10 and OpenSolaris before snv_96 allows (1) context-dependent attackers to cause a denial of service (panic) via vectors involving creation of a crafted file and use of the sendfilev system call, as demonstrated by a file served by an Apache 2.2.x web server with EnableSendFile configured; and (2) local users to cause a denial of service (panic) via a call to the sendfile system call, as reachable through the sendfilev library.
network
sun
7.1
2008-08-08 CVE-2008-0965 USE of Externally-Controlled Format String vulnerability in SUN Opensolaris, Solaris and Sunos
Multiple format string vulnerabilities in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via format string specifiers in an SMB packet.
network
sun CWE-134
critical
9.3
2008-08-08 CVE-2008-0964 Buffer Errors vulnerability in SUN Opensolaris, Solaris and Sunos
Multiple stack-based buffer overflows in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via a crafted SMB packet.
network
sun CWE-119
critical
9.3
2008-08-07 CVE-2008-3549 Resource Management Errors vulnerability in SUN Opensolaris and Solaris
Unspecified vulnerability in the pthread_mutex_reltimedlock_np API in Sun Solaris 10 and OpenSolaris before snv_90 allows local users to cause a denial of service (system hang or panic) via unknown vectors.
local
sun CWE-399
4.7
2008-07-31 CVE-2008-3426 Local Denial of Service vulnerability in SUN Opensolaris, Solaris and Sunos
Unspecified vulnerability in the Solaris Platform Information and Control Library daemon (picld) in Sun Solaris 8 through 10, and OpenSolaris builds snv_01 through snv_95, allows local users to cause a denial of service via unknown vectors that prevent operation of utilities such as prtdiag, prtpicl, and prtfru.
local
low complexity
sun
2.1
2008-06-30 CVE-2008-2946 Resource Management Errors vulnerability in SUN Solaris and Sunos
The SNMP-DMI mapper subagent daemon (aka snmpXdmid) in Solstice Enterprise Agents in Sun Solaris 8 through 10 allows remote attackers to cause a denial of service (daemon crash) via malformed packets.
network
low complexity
sun CWE-399
7.8
2008-06-16 CVE-2008-2707 Permissions, Privileges, and Access Controls vulnerability in Intel Network Interface Controller 82571/82572
Unspecified vulnerability in the e1000g driver in Sun Solaris 10 and OpenSolaris before snv_93 allows remote attackers to cause a denial of service (network connectivity loss) via unknown vectors.
network
low complexity
sun intel CWE-264
7.8
2008-06-16 CVE-2008-2706 Resource Management Errors vulnerability in SUN Solaris 10
Unspecified vulnerability in the event port implementation in Sun Solaris 10 allows local users to cause a denial of service (panic) by submitting and retrieving user-defined events, probably related to a NULL dereference.
local
low complexity
sun CWE-399
4.9
2008-06-03 CVE-2008-2538 Race Condition vulnerability in SUN Solaris 10/8/9
Unspecified vulnerability in crontab on Sun Solaris 8 through 10, and OpenSolaris before snv_93, allows local users to insert cron jobs into the crontab files of arbitrary users via unspecified vectors.
local
sun CWE-362
6.9