Vulnerabilities > SUN > Sunos > 5.8

DATE CVE VULNERABILITY TITLE RISK
2005-12-31 CVE-2005-4796 Local Arbitrary File Corruption vulnerability in Sun Solaris XView
Unspecified vulnerability in the XView library (libxview.so) in Solaris 2.5 to 10 allows local users to corrupt files via unknown vectors related to the handling of the clipboard selection while an XView application exits.
local
low complexity
sun
3.6
2005-12-31 CVE-2005-4795 Local Security vulnerability in SUN Sunos 5.7/5.8
Unspecified vulnerability in the multi-language environment library (libmle) in Solaris 7 and 8, as shipped with the Japanese locale, allows local users to gain privileges via unknown attack vectors.
local
low complexity
sun
7.2
2005-11-01 CVE-2005-3398 Information Exposure vulnerability in SUN Solaris and Sunos
The default configuration of the web server for the Solaris Management Console (SMC) in Solaris 8, 9, and 10 enables the HTTP TRACE method, which could allow remote attackers to obtain sensitive information such as cookies and authentication data from HTTP headers.
network
sun CWE-200
4.3
2005-09-28 CVE-2005-3099 Local Security vulnerability in Solaris
Unspecified vulnerability in the (1) Xsun and (2) Xprt commands in Solaris 7, 8, 9, and 10 allows local users to execute arbitrary code.
local
low complexity
sun
4.6
2005-09-27 CVE-2005-3071 Denial-Of-Service vulnerability in Solaris
Unspecified vulnerability in Unix File System (UFS) on Solaris 8 and 9, when logging is enabled, allows local users to cause a denial of service ("soft hang") via certain write operations to UFS.
local
low complexity
sun
2.1
2005-06-29 CVE-2005-2072 Permissions, Privileges, and Access Controls vulnerability in SUN Solaris and Sunos
The runtime linker (ld.so) in Solaris 8, 9, and 10 trusts the LD_AUDIT environment variable in setuid or setgid programs, which allows local users to gain privileges by (1) modifying LD_AUDIT to reference malicious code and possibly (2) using a long value for LD_AUDIT.
local
low complexity
sun CWE-264
7.2
2005-06-16 CVE-2005-2032 Arbitrary Local File Overwrite vulnerability in Sun LPAdmin
Unknown vulnerability in lpadmin on Sun Solaris 7, 8, and 9 allows local users to overwrite arbitrary files.
local
low complexity
sun
2.1
2005-05-16 CVE-2005-1591 Denial-Of-Service vulnerability in Solaris
Unknown vulnerability in NIS+ on Solaris 7, 8, and 9 allows remote attackers to cause a denial of service (rpc.nisd disabled and NIS+ unavailable) via unknown vectors.
network
low complexity
sun
5.0
2005-05-11 CVE-2005-1518 Unspecified vulnerability in SUN Solaris and Sunos
Unknown vulnerability in Solaris 7 through 9, when using Federated Naming Services (FNS), autofs, and FNS X.500 configuration, allows local users to cause a denial of service (automountd crash) when "accessing" /xfn/_x500.
local
low complexity
sun
2.1
2005-05-02 CVE-2005-1124 Local Security vulnerability in Solaris
Unknown vulnerability in the libgss Generic Security Services Library in Solaris 7, 8, and 9 allows local users to gain privileges by loading their own GSS-API.
local
low complexity
sun
4.6