Vulnerabilities > SUN > Sunos > 5.10

DATE CVE VULNERABILITY TITLE RISK
2011-01-19 CVE-2010-4435 Remote Buffer Overflow vulnerability in SUN Sunos 5.10/5.8/5.9
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to CDE Calendar Manager Service Daemon and RPC.
network
low complexity
sun
critical
10.0
2011-01-19 CVE-2010-4433 Remote Security vulnerability in SUN Sunos 5.10
Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect confidentiality via unknown vectors related to Ethernet and the Driver sub-component.
network
low complexity
sun
5.0
2011-01-19 CVE-2010-4415 Local 'libc' vulnerability in SUN Sunos 5.10/5.8/5.9
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to libc.
local
sun
4.1
2011-01-19 CVE-2010-2632 Unspecified vulnerability in SUN Sunos
Unspecified vulnerability in the FTP Server in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability.
network
low complexity
sun
7.8
2009-12-03 CVE-2009-4191 Local Security vulnerability in Solaris
Unspecified vulnerability in the kernel in Sun Solaris 10 and OpenSolaris 2009.06 on the x86-64 platform allows local users to gain privileges via unknown vectors, as demonstrated by the vd_sol_local module in VulnDisco Pack Professional 8.12.
local
low complexity
sun
7.2
2009-11-29 CVE-2009-4080 Local Denial of Service vulnerability in Sun Solaris LDAP Client Configuration Cache Daemon
Multiple unspecified vulnerabilities in ldap_cachemgr (aka the LDAP client configuration cache daemon) in Sun Solaris 9 and 10, and OpenSolaris before snv_78, allow local users to cause a denial of service (daemon crash) via vectors involving multiple serviceSearchDescriptor attributes and a call to the getldap_lookup function, and unspecified other vectors.
local
low complexity
sun
2.1
2009-03-11 CVE-2009-0873 Permissions, Privileges, and Access Controls vulnerability in SUN Opensolaris, Solaris and Sunos
The NFS daemon (aka nfsd) in Sun Solaris 10 and OpenSolaris before snv_106, when NFSv3 is used, does not properly implement combinations of security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the sec=sys and sec=krb5 security modes, related to modes that "override each other."
network
sun CWE-264
6.8
2009-03-06 CVE-2009-0838 Resource Management Errors vulnerability in SUN Opensolaris and Sunos
The crypto pseudo device driver in Sun Solaris 10, and OpenSolaris snv_88 through snv_102, does not properly free memory, which allows local users to cause a denial of service (panic) via unspecified vectors, related to the vmem_hash_delete function.
local
low complexity
sun CWE-399
4.9
2008-12-12 CVE-2008-5550 URI Redirection vulnerability in SUN Java web Console, Solaris and Sunos
Open redirect vulnerability in console/faces/jsp/login/BeginLogin.jsp in Sun Java Web Console 3.0.2 through 3.0.5 and Solaris 10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the redirect_url parameter.
network
sun
4.3
2008-11-10 CVE-2008-5009 Race Condition vulnerability in SUN Solstice X.25 9.2
Race condition in the s_xout kernel module in Sun Solstice X.25 9.2, when running on a multiple CPU machine, allows local users to cause a denial of service (panic) via vectors involving reading the /dev/xty file.
local
high complexity
sun CWE-362
4.0