Sun Microsystems published security advisories to alert users about vulnerabilities affecting Sun products. These advisories were known as Security Sun Alerts and were published on SunSolve Support portal. Security Sun Alerts were available free of cost to all customers and users of Sun's products. Security vulnerabilities are now covered by the Oracle Security Alert process. Details can be found on the Critical Patch Updates and Security Alerts site.
All security Sun Alerts are now accessible to customers through My Oracle Support (MOS) website. The Document ID numbers under Oracle support portal are new and different from the document ID numbers published under SunSolve. SunSolve itself had transitioned to different knowledge management systems resulting in multiple legacy document IDs for the same Sun Alert. We are providing an archival index of all the Security Sun Alerts and mappings for previously used ID numbers as a reference.
MOS ID[1] | SunSolve ID[2] | Old ID[3] | Older ID[4] | Last Updated | Title |
---|---|---|---|---|---|
1000001.1 | 200002 | 102479 | 01-Aug-2006 | Cross-Site Scripting Vulnerability in Sun ONE and Sun Java System Application Server | |
1000007.1 | 200008 | 101479 | 57540 | 05-Nov-2006 | CDE dtsession Patches 113240-07, 113240-08, 109354-21, and 109354-22 WITHDRAWN, May Cause Lockscreen to Fail or Hang |
1000010.1 | 200013 | 102278 | 06-Nov-2006 | Security Vulnerability in the SunPlex Manager Software Delivered With Sun Cluster 3.1 4/04 | |
1000012.1 | 200015 | 102090 | 06-Nov-2006 | Solaris 10 Sun Update Connection Web Proxy Password Disclosure Vulnerability | |
1000013.1 | 200016 | 102148 | 06-Nov-2006 | SecurityVulnerabilities in Sun StorEdge Enterprise Backup Software (EBS) | |
1000015.1 | 200018 | 101949 | 16-Oct-2005 | Security Vulnerability in Solaris 10 Allows Unprivileged User Visibility of Process Working Directories | |
1000016.1 | 200019 | 102164 | 13-May-2010 | Cross Site Scripting Vulnerability in Sun ONE and Sun Java System Applications | |
1000019.1 | 200022 | 101739 | 15-Jun-2006 | Simultaneous Multi-Threading Processors May Leak Information | |
1000021.1 | 200026 | 101173 | 50439 | 01-Oct-2010 | CVS Versions on all Sun Cobalt Legacy Products and Sun Linux 5.0.3 are Vulnerable to a "Double Free" Vulnerability |
1000025.1 | 200030 | 101141 | 49131 | 13-Apr-2003 | Security Vulnerability Involving the priocntl(2) System Call |
1000027.1 | 200032 | 103179 | 06-Jul-2010 | Security Vulnerabilities in the Apache 1.3 and 2.0 Web Server Daemon and "mod_status" Module May Lead to Cross Site Scripting (XSS) or Denial of Service (DoS). | |
1000028.1 | 200033 | 103171 | 05-Jan-2008 | Security Vulnerability in FreeType 2 Font Engine May Allow Privilege Escalation Due to Heap Overflow | |
1000029.1 | 200034 | 101258 | 55101 | 19-Jan-2010 | An Untrusted Applet may Access Restricted Resources |
1000030.1 | 200035 | 101257 | 55100 | 19-Jan-2010 | An Untrusted Applet May Access Information From a Trusted Applet |
1000032.1 | 200040 | 103112 | 21-Oct-2007 | Vulnerability in Java Runtime Environment Virtual Machine May Allow Untrusted Application or Applet to Elevate Privileges | |
1000033.1 | 200041 | 103078 | 04-Sep-2008 | Security Vulnerabilities in Java Runtime Environment May Allow Network Access Restrictions to be Circumvented | |
1000037.1 | 200045 | 103088 | 08-Oct-2007 | Security Vulnerability in the Solaris 10 Virtual File System (VFS) may Lead to a Denial of Service (DoS) Condition | |
1000039.1 | 200051 | 102942 | 29-Oct-2007 | Sun Fire X2100 M2/X2200 M2 ELOM is Vulnerable to Unauthorized Use as a Proxy For Sending Unsolicited Bulk E-mail (Spam) | |
1000041.1 | 200054 | 102992 | 25-Oct-2007 | Security Vulnerability in Processing XSLT Stylesheets Affects Sun Java System Application Server and Web Server | |
1000045.1 | 200060 | 102919 | 13-Jun-2007 | Security Vulnerability in IPv6 Implementation (ip6(7p)) Related to the Handling of IPsec Packets may Lead to a System Panic, Resulting in a Denial of Service (DoS) | |
1000046.1 | 200061 | 102969 | 17-Jun-2007 | Security Vulnerability in Solaris 10 BIND DNSSEC May Cause a Denial of Service | |
1000047.1 | 200062 | 102521 | 03-Jun-2007 | Security Vulnerability in Sun Java System Application Server and Sun Java System Web Server May Allow a Remote Unprivileged User to Read Certain Files | |
1000048.1 | 200064 | 102903 | 04-Jun-2007 | Security Vulnerability in the Logging Mechanism for Solaris Management Console (SMC) May Lead to Escalation of Privileges | |
1000051.1 | 200067 | 102901 | 11-Mar-2008 | Xorg(1) Contains a Denial of Service Within the X Render Extension's Trapezoid Rendering | |
1000052.1 | 200068 | 102891 | 20-May-2010 | Security Vulnerability in Sun Remote Services (SRS) Net Connect Software | |
1000053.1 | 200069 | 103003 | 01-Aug-2007 | Vulnerability in Redirect Functionality Affects Sun Java System Web Server | |
1000054.1 | 200070 | 102720 | 07-Sep-2008 | Security Vulnerability in GIMP(1) May Lead to Denial of Service (DoS) or Execution of Arbitrary Code | |
1000055.1 | 200071 | 102996 | 09-Jul-2007 | Security Vulnerability in Java Web Start URL Parsing Code May Allow Untrusted Applications to Elevate Privileges | |
1000056.1 | 200072 | 102993 | 09-Jul-2007 | Java Runtime Environment Does Not Securely Process XSLT Stylesheets Contained in XML Signatures | |
1000058.1 | 200074 | 102760 | 15-Jul-2007 | Security Vulnerability in Processing GIF Images in the Java Runtime Environment May Allow an Untrusted Applet to Elevate Privileges | |
1000063.1 | 200079 | 103084 | 25-Sep-2007 | A Security Vulnerability in the Handling of Thread Contexts in the Solaris Kernel May Allow a Denial of Service (DoS) | |
1000064.1 | 200080 | 103015 | 02-Aug-2007 | A Security Vulnerability in Processing XSLT Style Sheets Affects Sun Java System Portal Server Software 7.0 | |
1000065.1 | 200081 | 103029 | 16-Aug-2007 | Two Security Vulnerabilities in Solaris 8 Role Based Access Control (rbac(5)) may Allow Unauthorized Remote Access | |
1000066.1 | 200082 | 102764 | 04-Jan-2007 | Security Vulnerability in the Sun Java System Content Delivery Server May Allow Unauthorized Viewing of Content Details | |
1000068.1 | 200084 | 102900 | 30-Apr-2007 | Solaris 9 Systems With Solaris Auditing (BSM) Enabled may Panic if Certain Audit Classes are Being Audited | |
1000070.1 | 200086 | 102896 | 02-May-2007 | Directory Server May Hang Due to a Memory Leak in the Network Security Services (NSS) Software | |
1000075.1 | 200091 | 102781 | 11-Apr-2007 | RSA Signature Forgery Issues in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1000076.1 | 200092 | 102885 | 22-Apr-2007 | Multiple Security Vulnerabilities in Mozilla Layout Engine for Solaris 8, 9 and 10 | |
1000079.1 | 200095 | 102766 | 13-Mar-2007 | Multiple Security Vulnerabilities in the gzip(1) Command May Lead to Denial of Service (DoS) or Execution of Arbitrary Code | |
1000082.1 | 200098 | 102733 | 08-May-2008 | Security Vulnerability With HTTP Requests in Sun Java System Server(s) | |
1000084.1 | 200100 | 102705 | 30-Jan-2007 | Security Vulnerabilities (Integer Overflows and a Denial of Service) in the FreeType 2 Font Engine | |
1000085.1 | 200101 | 102728 | 07-Feb-2007 | Security Vulnerability in the kcms_calibrate(1) Command | |
1000087.1 | 200103 | 102796 | 12-Feb-2007 | A Security Vulnerability in the TCP Implementation of Solaris 10 Systems May Result in a System Panic Under High TCP/IP Traffic | |
1000089.1 | 200105 | 102569 | 29-Jan-2007 | On Solaris 10 a System Panic Due to a Race Condition May OccurWhen SNMP Queries are Processed (such as when netstat(1M) or ifconfig(1M) are run) | |
1000090.1 | 200106 | 102729 | 18-Dec-2006 | Security Vulnerabilities in the Java Runtime Environment may Allow Untrusted Applets to Elevate Privileges and Execute Arbitrary Code | |
1000092.1 | 200108 | 102268 | 06-Nov-2006 | Security Vulnerability in Sun Grid Engine/N1 Grid Engine rsh(1) Binary | |
1000101.1 | 200139 | 101266 | 55340 | 20-Jul-2003 | Automountd(1M) May Stop and/or OpenSSH May Experience Authentication Issues |
1000102.1 | 200140 | 101206 | 52081 | 19-Jan-2010 | On Sun Linux and Cobalt Legacy Products, an Unauthorized Local User May be Able to Gain Root Access Rights Due to an Issue With The ptrace() Function |
1000103.1 | 200141 | 101294 | 55881 | 24-Jan-2010 | Sun Linux 5.0 Buffer Overflow in Window Maker 0.80.0 and Earlier |
1000105.1 | 200145 | 101371 | 57400 | 19-Jan-2010 | Vulnerability in Solaris "AnswerBook2 Documentation Server" Admin Script |
1000108.1 | 200150 | 101244 | 54181 | 28-Apr-2003 | A System Wide Denial of Service May be Caused Through The in.telnetd(1M) Daemon |
1000111.1 | 200153 | 103200 | 31-Jan-2008 | Multiple Security Vulnerabilities in the Solaris X Server Extensions May Lead to a Denial of Service (DoS) Condition or Allow Execution of Arbitrary Code | |
1000113.1 | 200156 | 100879 | 27513 | 10-Apr-2003 | Buffer Overflow in XView |
1000116.1 | 200161 | 101255 | 55060 | 24-Jan-2010 | Access Control List (ACL) Permissions May Not be Consistently Set on New VERITAS File System (VxFS) Files |
1000117.1 | 200162 | 103072 | 21-Oct-2007 | An Untrusted Java Web Start Application or Java Applet May Move or Copy Arbitrary Files by Requesting the User to Drag and Drop a File from Application or Applet Window to a Desktop Application | |
1000118.1 | 200163 | 103055 | 11-Feb-2008 | Security Vulnerability in Solaris 8 Directory Functions | |
1000120.1 | 200165 | 103065 | 07-Oct-2007 | Security Vulnerability in the vuidmice(7M) STREAMS Modules May Lead to a Denial of Service (DoS) Condition | |
1000121.1 | 200166 | 101166 | 50240 | 13-Mar-2003 | Solaris FTP Server (in.ftpd(1M)) is Vulnerable to Denial of Service Attack |
1000122.1 | 200167 | 101207 | 52102 | 19-Jan-2010 | Sun ONE Directory Server may be Terminated by Unprivileged LDAP Client Operations |
1000123.1 | 200168 | 101208 | 52111 | 20-Mar-2003 | On Solaris 9 a Security Issue with the newtask(1) Command May Lead to Unauthorized Root Access |
1000125.1 | 200171 | 101176 | 50603 | 24-Jan-2010 | Sun ONE/iPlanet Web Server Enable HTTP TRACE Method by Default |
1000128.1 | 200174 | 101188 | 51081 | 23-Feb-2003 | In Debug Mode, the ftp(1) Command Displays the Password on Screen in Clear Text |
1000129.1 | 200175 | 101189 | 51082 | 26-Feb-2003 | RPC Services Using TCP Ports are Susceptible to Denial of Service Attacks |
1000130.1 | 200176 | 101030 | 44541 | 27-Feb-2003 | Solaris admintool(1M) Media Installation Path Buffer Overflow |
1000132.1 | 200178 | 101162 | 50083 | 19-Jan-2010 | Java Virtual Machine May Allow Illegal Access to Protected Fields or Methods |
1000133.1 | 200179 | 101181 | 50751 | 09-Feb-2003 | Security Vulnerability in mail(1) in Solaris |
1000135.1 | 200181 | 101429 | 57476 | 20-May-2010 | Security Vulnerability in SunForum Involving the H.323 Protocol |
1000136.1 | 200182 | 102947 | 28-Nov-2007 | A Security Vulnerability Resulting From Solaris 10 fcp(7D) and devfs(7FS) Interaction May Allow Certain File Operations to Cause a System Hang | |
1000137.1 | 200183 | 102508 | 07-Feb-2008 | Security Vulnerability May Allow Firewall Compromise or Creation of Denial of Service (DoS) Condition | |
1000138.1 | 200184 | 101527 | 57595 | 24-Jan-2010 | Sparse Files Written to Shared Sun StorEdge QFS or Sun StorEdge SAM-QFS File Systems May Contain Deleted File Content |
1000139.1 | 200185 | 103011 | 21-Oct-2007 | Security Vulnerability in Mozilla 1.7 May Allow Arbitrary JavaScript Commands to be Run | |
1000144.1 | 200190 | 102994 | 15-Oct-2007 | Manipulated TIFF Files or Documents Containing Manipulated TIFF Files May Lead to Heap Overflows and Arbitrary Code Execution | |
1000145.1 | 200191 | 103118 | 26-Jun-2008 | Two Security Vulnerabilities in the bzip2(1) Command may Allow the Permissions of Arbitrary Files to be Modified or Allow for Arbitrarily Large Files to be Created | |
1000148.1 | 200196 | 102648 | 22-Oct-2010 | Security Vulnerability in RSA Signature Verification Impacting Multiple SUN Products | |
1000150.1 | 200198 | 102914 | 01-Jul-2007 | A Security Vulnerability in the Implementation of the RPCSEC_GSS API Affects the Kerberos Administration Daemon (kadmind(1M)) | |
1000151.1 | 200199 | 102902 | 04-Jun-2007 | Security Vulnerability in the Authentication Mechanism for Solaris Management Console (SMC) May Lead to Escalation of Privileges | |
1000156.1 | 200205 | 101426 | 57473 | 21-May-2006 | Security Vulnerabilities in "Safe.pm" and "CGI.pm" Perl Modules |
1000159.1 | 200208 | 102024 | 28-May-2006 | Security Vulnerability in Sun N1 System Manager 1.1 | |
1000162.1 | 200211 | 102016 | 23-Apr-2006 | The Solaris Management Console (SMC) Enables TRACE HTTP by Default | |
1000163.1 | 200212 | 102033 | 23-Apr-2006 | Vulnerabilities in lpsched(1M) May Allow an Unprivileged User to Remove System Files or Disable the LP Service | |
1000176.1 | 200225 | 101810 | 31-Jan-2006 | Security Vulnerability in the Kerberos krb5_recvauth() Library Routine | |
1000177.1 | 200226 | 101549 | 57619 | 01-Feb-2006 | X Display Manager (xdm(1)) May Crash Due to Invalid XDMCP Request |
1000180.1 | 200229 | 101905 | 12-Sep-2005 | Security Vulnerability in Sun Java System Application Server Exposes Contents of "jar" File of Deployed Web Applications | |
1000188.1 | 200241 | 101841 | 09-Aug-2005 | Updated Solaris 8 Patches for Apache Security Vulnerabilities | |
1000190.1 | 200243 | 101899 | 18-Sep-2005 | A Security Vulnerability in the Solaris 10 "tl" Driver May Allow a Local Unprivileged User the Ability to Panic the System | |
1000193.1 | 200246 | 101953 | 02-Oct-2005 | Security Vulnerability in XFree86 Server for JDS | |
1000197.1 | 200250 | 101897 | 22-Aug-2005 | Security Vulnerability in Solaris 10 "DHCP" Clients | |
1000200.1 | 200255 | 101652 | 57740 | 20-May-2010 | Security Vulnerability With Java Web Start (J2SE 5.0) |
1000201.1 | 200256 | 101623 | 57706 | 14-Dec-2004 | Security Vulnerability in the kcms_configure(1) Command May Allow Local Users the Ability to Modify Any File on the System |
1000204.1 | 200260 | 101615 | 57696 | 02-Dec-2004 | Security Vulnerability When sendmail(1) Does Not Check Length of DNS Replies |
1000205.1 | 200261 | 101578 | 57655 | 19-Jan-2010 | The FTP Daemon of Heimdal is Vulnerable to Multiple Signal Handler Race Conditions |
1000208.1 | 200266 | 101567 | 57643 | 19-Jan-2010 | Netscape NSS Library Vulnerability Affects Sun Java Enterprise System |
1000212.1 | 200273 | 101454 | 57509 | 23-Feb-2004 | Security Vulnerability in "/usr/lib/print/conv_fix" May Allow Unauthorized Privileges and/or Denial of Service |
1000218.1 | 200292 | 101408 | 57451 | 08-Dec-2003 | Security Vulnerabilities in Solaris Printing |
1000224.1 | 200299 | 101807 | 24-Jul-2005 | Security Vulnerability In the Multilanguage Environment Library "libmle" Shipped with the Japanese Locale | |
1000230.1 | 200305 | 101650 | 57737 | 24-Jan-2010 | Security Vulnerabilities in Solaris AnswerBook2 Documentation |
1000232.1 | 200307 | 101639 | 57725 | 17-Jan-2005 | A Local or Remote Unprivileged User May be Able to Cause a Denial of Service (DoS) of an FTP Server |
1000235.1 | 200310 | 101940 | 03-Oct-2005 | Security Vulnerability in Solaris UFS When Logging is Enabled | |
1000238.1 | 200314 | 101654 | 57742 | 24-Jan-2010 | Cross Site Scripting Vulnerability in Sun Java System Application Server |
1000239.1 | 200316 | 101627 | 57710 | 16-Dec-2004 | Security Vulnerability in the newgrp(1) Command May Allow Unauthorized Root Privileges |
1000241.1 | 200325 | 101582 | 57659 | 17-Oct-2004 | Security Vulnerability in the in.rwhod(1M) Daemon |
1000244.1 | 200333 | 101537 | 57606 | 19-Jan-2010 | Buffer Overflow Vulnerabilities in Sun Java System Web Proxy Server 3.6 Service Pack 4 |
1000245.1 | 200336 | 101482 | 57545 | 04-Apr-2004 | A Security Vulnerability With the Solaris TCP/IP Networking Stack May Allow an Unprivileged User to Cause a Denial of Service |
1000250.1 | 200355 | 101344 | 56860 | 29-Sep-2003 | sendmail(1M) Buffer Overflow Vulnerability in Address Parsing Function prescan() |
1000251.1 | 200356 | 101364 | 57221 | 20-May-2010 | A Vulnerability in JRE May Allow an Untrusted Applet to Escalate Privileges |
1000252.1 | 200358 | 101311 | 56161 | 24-Jan-2010 | Sun Linux Vulnerability in VNC Package May Allow Local or Remote Unauthorized Access |
1000253.1 | 200360 | 101107 | 47784 | 01-Oct-2010 | Sun Linux/Sun Cobalt Security Vulnerability in "fetchmail" |
1000254.1 | 200361 | 101284 | 55660 | 19-Jan-2010 | Sun Linux 5.0 Security Vulnerability With SSL Enabled Software May Allow "Man-in-the-Middle" Attack on KDE Software |
1000257.1 | 200364 | 101428 | 57475 | 24-Jan-2010 | SunPlex (Sun Cluster) Multiple Security Vulnerabilities in OpenSSL Secure Sockets Layer (SSL) and Transport Layer Security (TLS) Protocols |
1000258.1 | 200366 | 101275 | 55540 | 25-Feb-2004 | Solaris 8 and Solaris 9 NIS Clients May Not Allow Users With +/-Passwd Syntax Entries to Login |
1000259.1 | 200367 | 101398 | 57434 | 29-Jan-2004 | Remote Denial-Of-Service Vulnerability in BIND DNS Daemon (in.named) |
1000262.1 | 200370 | 101445 | 57497 | 05-Feb-2004 | Security Vulnerability in Solaris Systems With Basic Security Module (BSM) Configured to Audit the "ad" or "as" Audit Class |
1000267.1 | 200377 | 101488 | 57551 | 06-May-2004 | Memory Leak in llc1(7D) Driver and Utilization of kstat(1M) on Solaris 9 May Cause a System Panic |
1000268.1 | 200378 | 101404 | 57441 | 03-Dec-2003 | Security Vulnerability in dtprintinfo(1) |
1000271.1 | 200386 | 101918 | 18-Sep-2008 | Security Vulnerability in the Logging Output of Sun Java System Access Manager | |
1000272.1 | 200387 | 102943 | 10-Oct-2007 | Multiple Memory Corruption Vulnerabilities in Mozilla 1.7 for Solaris 8, 9, and 10 | |
1000275.1 | 200390 | 102866 | 23-Sep-2007 | Security Vulnerability in the IP Implementation for Solaris 8 and 9 May Allow a Denial of Service | |
1000277.1 | 200392 | 103024 | 14-Aug-2007 | Vulnerability in the Java Runtime Environment Font Parsing Code may Allow an Untrusted Applet to Elevate Privileges | |
1000290.1 | 200405 | 101952 | 04-Mar-2007 | Multiple Security Vulnerabilities in Mozilla 1.4 | |
1000292.1 | 200407 | 102664 | 29-Jan-2007 | A "Use-after-free" Vulnerability in Sendmail Versions Before 8.13.8 may Allow a Denial of Service (DoS) | |
1000295.1 | 200410 | 101478 | 57539 | 17-Jan-2007 | Security Vulnerability Involving the Common Desktop Environment (CDE) dtlogin(1X) Command When Parsing XDMCP Requests (CERT VU#179804) |
1000297.1 | 200412 | 102713 | 11-Nov-2008 | A Security Vulnerability in Solaris libnsl(3LIB) may lead to a Denial of Service (DoS) to the rpcbind(1M) Service | |
1000298.1 | 200413 | 102652 | 28-Jan-2007 | Security Vulnerability in X Display Manager (xdm(1)) Xsession Script | |
1000299.1 | 200414 | 102697 | 29-Jan-2007 | A Security Vulnerability in Solaris 10 ICMP Handling May Allow a SystemPanic and Result in Denial of Service (DoS) | |
1000301.1 | 200416 | 102497 | 06-Nov-2006 | Security Vulnerability in Webmail May Allow Messages Embedded With Javascript to be Executed in End User's Browser | |
1000304.1 | 200420 | 102496 | 18-Oct-2006 | Security Vulnerability May Allow a Local Unprivileged User to Partially Read Arbitrary Files | |
1000305.1 | 200422 | 102460 | 27-Aug-2006 | A Security Vulnerability in sendmail(1M) Versions Prior to 8.13.7 May Allow a Denial of Service (DoS) To Occur | |
1000308.1 | 200425 | 102693 | 01-Nov-2006 | Security Vulnerability With Graphics Driver for Solaris 10 and Linux on Certain Systems | |
1000310.1 | 200428 | 102041 | 07-Nov-2006 | Security Vulnerability in the libexif JPEG Image Processing Library | |
1000311.1 | 200429 | 102054 | 07-Nov-2006 | Security Vulnerability in Symantec/VERITAS NetBackup | |
1000315.1 | 200433 | 102012 | 05-Nov-2006 | Security Vulnerability With Sun Java System Application Server Reverse SSL Proxy Plugin | |
1000317.1 | 200435 | 101987 | 13-Oct-2005 | Security Vulnerability May Allow a Local Unprivileged User to Cause a System Panic in the "/proc" Filesystem | |
1000320.1 | 200438 | 101216 | 52443 | 10-May-2006 | Solaris Security Vulnerability due to a Buffer Overflow in lpq(1B) |
1000324.1 | 200443 | 102108 | 26-Apr-2006 | Security Vulnerability Using find(1) to Search "/proc" May Cause a Denial of Service (DoS) Condition | |
1000329.1 | 200448 | 102215 | 20-Apr-2006 | Security Vulnerability With The "/usr/ucb/ps" Command | |
1000334.1 | 200453 | 102782 | 14-Feb-2007 | Security Vulnerability in rm(1) may Lead to Unauthorized Deletion of Files or Directories | |
1000335.1 | 200454 | 102773 | 22-Jan-2007 | Security Vulnerabilities in the tip(1) Command May Allow Execution of Arbitrary Code With Elevated Privileges | |
1000336.1 | 200455 | 102731 | 18-Dec-2006 | Security Vulnerabilities Related to Serialization in the Java Runtime Environment may Allow Untrusted Applets to Elevate Privileges | |
1000337.1 | 200456 | 102732 | 18-Dec-2006 | Security Vulnerabilities in the Java Runtime Environment may Allow an Untrusted Applet to Access Data in Other Applets | |
1000339.1 | 200459 | 101924 | 02-Jan-2007 | Security Vulnerability in the Sun Ray Utility utxconfig(1) | |
1000340.1 | 200460 | 102149 | 06-Nov-2006 | Security Vulnerability in x64 Kernel Processing may Cause a System Panic | |
1000341.1 | 200463 | 102324 | 26-Sep-2006 | Sun Cobalt sendmail(8) Security Issue Involving Signal Handling Daemon | |
1000345.1 | 200467 | 102509 | 02-Aug-2006 | Security Vulnerability in Sun's Internet Protocol (IP) Implementation May Allow Local Users to Bypass the Routing Table | |
1000349.1 | 200471 | 102670 | 30-Oct-2006 | A Vulnerability in Network Security Services (NSS) Affects Sun Java System Web Server and Sun ONE Application Server | |
1000350.1 | 200472 | 101643 | 57730 | 05-Nov-2006 | Security Vulnerability in Samba(7) Versions Prior to 3.0.10 May Allow Unauthorized Root Privileges |
1000352.1 | 200474 | 102657 | 06-Dec-2006 | Security Vulnerability With RSA Signature Affects the Sun Secure Global Desktop Software | |
1000354.1 | 200476 | 102519 | 06-Nov-2006 | Security Vulnerability Due to Buffer Overflow in The format(1M) Command May Allow Privilege Elevation For Certain RBAC Profiles | |
1000358.1 | 200480 | 101881 | 12-Oct-2005 | Security Vulnerabilities In Solaris 10 SCTP Socket Option Processing | |
1000359.1 | 200481 | 101989 | 13-Oct-2005 | Netscape NSS Tools Vulnerability Affects Sun Java Enterprise System and Solaris | |
1000361.1 | 200483 | 102206 | 26-Jul-2006 | Solaris Hosts are Vulnerable to a Denial of Service Induced by an Internet Transmission Control Protocol (TCP) "ACK Storm" | |
1000364.1 | 200486 | 102503 | 12-Jul-2006 | Security Vulnerability in the X Inter Client Exchange Library (libICE) | |
1000366.1 | 200488 | 102117 | 22-May-2006 | Security Vulnerability in PC Netlink 2.0 "slsadmin" May Allow Files to be Opened Insecurely | |
1000372.1 | 200494 | 102262 | 03-Jan-2010 | Security Vulnerability in sendmail(1M) Versions Prior to 8.13.6 | |
1000375.1 | 200497 | 101593 | 57673 | 18-Apr-2006 | Security Vulnerability With ARP Handling Could Cause System to Hang |
1000387.1 | 200509 | 101674 | 57766 | 14-Apr-2005 | Certain Network Services Disruptions or "Spoofs" Could Occur as a Result of Possible Network Port Theft |
1000388.1 | 200510 | 101691 | 57786 | 04-May-2005 | automountd(1M) May Stop When Accessing "/xfn/_x500" |
1000389.1 | 200512 | 101664 | 57754 | 19-Jan-2010 | The Sun ONE and Sun Java System Directory Servers Contain a Buffer Overflow in the Access Control Implementation for LDAP Requests |
1000395.1 | 200518 | 101816 | 27-Oct-2005 | Security Vulnerabilities in the gzip(1) Command | |
1000396.1 | 200519 | 101794 | 30-Oct-2005 | Security Vulnerability in the Solaris Runtime Linker (ld.so.1(1)) | |
1000399.1 | 200522 | 101960 | 09-Oct-2005 | Security Vulnerability Involving the umount(8) Utility | |
1000401.1 | 200524 | 101886 | 31-Aug-2005 | Security Vulnerabilities in the Sun StorEdge Enterprise Backup Software | |
1000404.1 | 200529 | 101613 | 57694 | 19-Jan-2010 | Security Vulnerability When Samba Trims Certain Directory Names Down to Absolute Paths |
1000408.1 | 200536 | 101544 | 57614 | 26-Jul-2004 | The in.named(1M) Process May Die Upon Receiving Dynamic Updates |
1000410.1 | 200538 | 101308 | 56121 | 07-Sep-2003 | Security Vulnerability in the Solaris 9 in.ftpd(1M) Server May Allow Unauthorized "root" Access |
1000411.1 | 200539 | 101303 | 56040 | 04-Aug-2003 | Sun Linux 5.0 Vulnerability in "file" Utility May Allow a Local Unprivileged User to Execute Arbitrary Code |
1000412.1 | 200540 | 101304 | 56041 | 04-Aug-2003 | Sun Linux 5.0 Security Vulnerability in "fileutils" Package May Give Local Users Unauthorized Privileges |
1000413.1 | 200542 | 101316 | 56300 | 07-Aug-2003 | Solaris 2.6 and 7 cachefs Patches May Overwrite the inetd.conf(4) File |
1000417.1 | 200549 | 101372 | 57404 | 24-Jan-2010 | Security Vulnerability Issues With Solstice X.25 snmpx25d daemon |
1000418.1 | 200550 | 101373 | 57405 | 16-Oct-2003 | Security Vulnerability in Solaris zlib(libz(3)) Compression Library Function gzprintf() |
1000421.1 | 200553 | 101269 | 55420 | 17-Jun-2003 | A Buffer Overflow Vulnerability in the dbm_open(ndbm(3C) and dbm(3UCB)) and dbminit(3UCB) Database Functions May Allow Unauthorized Root Privileges |
1000425.1 | 200558 | 103180 | 08-Sep-2008 | Multiple Security Vulnerabilities in the Sun Java System Identity Manager May Allow HTML Injection, Cross-Site Scripting Exploits or Unauthorized Redirection | |
1000426.1 | 200559 | 103197 | 04-Feb-2008 | Multiple Security Vulnerabilities in PostgreSQL Shipped with Solaris 10 May Allow Elevation of Privileges or Denial of Service (DoS) | |
1000430.1 | 200564 | 101230 | 53580 | 15-Apr-2003 | Security Vulnerability in Samba(7) Versions 2.2.2 Through 2.2.6 May Allow Remote User Unauthorized Privileges |
1000433.1 | 200567 | 101260 | 55141 | 19-Jan-2010 | Sun Management Center (SunMC) May Create Directories or Files Writable by Unpriveleged Users |
1000440.1 | 200576 | 101184 | 50904 | 17-Feb-2003 | Sun sendmail(1M) does not Handle Some ".forward" Constructs Correctly |
1000442.1 | 200580 | 103153 | 29-Nov-2007 | Users in lx(5) Branded Zones May be Able to Panic Solaris 10 x86 Systems | |
1000443.1 | 200581 | 103119 | 20-May-2010 | Security Vulnerability in the Sun Remote Services (SRS) Net Connect Software | |
1000444.1 | 200582 | 103143 | 06-Nov-2007 | A Security Vulnerability in Solaris Volume Manager (SVM) May Allow a Denial of Service (DoS) | |
1000447.1 | 200585 | 102747 | 07-Nov-2007 | Security Vulnerabilities in OpenSSL May Lead to a Denial of Service (DoS) to Applications | |
1000449.1 | 200587 | 103121 | 21-Oct-2007 | Multiple Memory Corruption Vulnerabilities in Layout Engine for Mozilla 1.7 | |
1000450.1 | 200588 | 102964 | 23-Oct-2007 | Multiple Security Vulnerabilities in samba(7) May Allow Remote Code Execution, Elevation of Privileges, Remote Shell Command Execution, or Denial of Service (DoS) | |
1000452.1 | 200590 | 103082 | 12-Oct-2007 | Security Vulnerability in the Solaris RPC Services Library (librpcsvc(3LIB)) may Lead to a Denial of Service (DoS) Against Networked File Systems | |
1000453.1 | 200591 | 102874 | 03-Sep-2007 | A Security Vulnerability in Sun Cluster Software may Lead to Data Corruption and "send_mondo" Panics | |
1000454.1 | 200592 | 102886 | 25-Jul-2007 | Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1) | |
1000456.1 | 200594 | 102926 | 25-Jun-2007 | Security Vulnerability in the Solaris libsldap Library May Allow a Denial of Service to nscd(1M) | |
1000457.1 | 200595 | 102834 | 03-Jun-2007 | A Security Vulnerability in How xscreensaver(1) Interacts With GNOME Assistive Technology May Allow Arbitrary Command Execution | |
1000459.1 | 200597 | 102911 | 23-May-2007 | Security Vulnerability in NFS Client Module May Lead to a Denial of Service Condition | |
1000460.1 | 200598 | 102921 | 28-May-2007 | A Security Vulnerability in the Solaris 10 inetd(1M) Service May Lead to a Denial of Service (DoS) Condition | |
1000461.1 | 200599 | 102997 | 09-Jul-2007 | Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition | |
1000466.1 | 200604 | 102985 | 14-Aug-2007 | Security Vulnerability in the Kerberos Administration Daemon (kadmind(1M)) May Lead to Arbitrary Code Execution | |
1000467.1 | 200605 | 102971 | 19-Aug-2007 | Multiple Memory Corruption Vulnerabilities in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1000468.1 | 200606 | 102988 | 20-Aug-2007 | Security Vulnerabilities in the ata(7D) Disk Driver May Lead to a Denial of Service Condition | |
1000470.1 | 200608 | 102735 | 08-Jan-2007 | Security Vulnerability With StarOffice/StarSuite Versions 6, 7 and 8 Related to the '.wmf' File Format | |
1000472.1 | 200610 | 102656 | 08-Nov-2006 | Security Vulnerability Issue of Forged RSA Signatures for Java Enterprise System and Solaris | |
1000474.1 | 200612 | 101740 | 28-Nov-2006 | Solaris 10 Security Issue With C Library (libc(3LIB)) and libproject(3LIB) | |
1000475.1 | 200613 | 102909 | 29-May-2007 | Cross-site Scripting Vulnerability in Sun Java System Messaging Server | |
1000482.1 | 200620 | 102828 | 25-Apr-2007 | Security Vulnerability in the Sun Fire X2100M2 and X2200M2 Implementation of IPMI | |
1000486.1 | 200624 | 102140 | 22-Mar-2007 | Security Vulnerability in Sun Java System Access Manager May Allow Administrator Access to Users Logged in As Root | |
1000489.1 | 200627 | 102662 | 28-Feb-2007 | Security Vulnerabilities in the Apache 2.0 Web Server "mod_rewrite", "mod_imap" and "mod_ssl" Modules | |
1000492.1 | 200630 | 102763 | 05-Feb-2007 | Multiple Security Vulnerabilites in Mozilla 1.7 for Solaris 8, 9, and 10 | |
1000496.1 | 200635 | 103164 | 05-Feb-2008 | Security Vulnerability in the vuidmice(7M) STREAMS Modules May Lead to a System Panic | |
1000498.1 | 200637 | 103141 | 10-Dec-2007 | Manipulated Database Documents for StarOffice/StarSuite 8 May Lead to Arbitrary Code Execution | |
1000501.1 | 200640 | 101112 | 47903 | 13-Apr-2003 | Security Vulnerability in the ypserv(1M) and ypxfrd(1M) Daemons |
1000502.1 | 200641 | 103165 | 27-Jan-2008 | A Security Vulnerability in libdevinfo(3LIB) May Allow Unauthorized Access to Files on the System | |
1000503.1 | 200642 | 103114 | 28-Jan-2008 | Multiple Security Issues Within The X Font Server (xfs(1)) QueryXBitmaps and QueryXExtents Protocol Handlers | |
1000506.1 | 200647 | 103061 | 01-Oct-2007 | Security Vulnerability in Solaris Named Pipes (pipe(2)) May Allow Unauthorized Data Access | |
1000507.1 | 200648 | 103002 | 20-Dec-2007 | Cross-site Scripting Vulnerability in Sun Java System Web Server and Web Proxy Server | |
1000511.1 | 200654 | 101161 | 50081 | 21-May-2010 | Incorrect Certificate Validation in Java Secure Socket Extension (JSSE), Java Plug-In and Java Web Start |
1000515.1 | 200658 | 101110 | 47815 | 01-Jan-2003 | NFS Denial of Service can be Caused by a Client Application Killing the lockd(1M) Daemon |
1000516.1 | 200659 | 101177 | 50626 | 05-Feb-2003 | Certain UDP RPC Packets May Cause a Denial of Service in Solaris |
1000518.1 | 200661 | 103083 | 27-Nov-2007 | Race Condition in the Solaris Remote Procedure Calls (RPC) Module May Result in a System Panic | |
1000520.1 | 200663 | 101603 | 57683 | 08-Nov-2007 | Security Vulnerability in Netscape 6.x and 7 With PNG Files |
1000524.1 | 200667 | 103127 | 28-Oct-2007 | Sun Fire X2100/X2200 M2 Servers ELOM Software is Vulnerable to Arbitrary Command Execution | |
1000531.1 | 200676 | 102865 | 16-Apr-2007 | Security Vulnerability in Mozilla 1.7 JavaScript Engine for Solaris | |
1000532.1 | 200677 | 101338 | 56720 | 16-Apr-2007 | GNOME 2.0 XScreenSaver Will Not Lock as Root |
1000533.1 | 200678 | 102835 | 08-Mar-2007 | Security Vulnerability When Using java.policy With RMI-IIOP | |
1000539.1 | 200684 | 102779 | 24-Jan-2007 | Security Vulnerability in the Sun Ray Server Software Admin GUI | |
1000542.1 | 200687 | 101699 | 57795 | 20-Dec-2006 | Security Vulnerability in the WU-FTPD "wu_fnmatch" Function May Result in a Denial of Service (DoS) |
1000543.1 | 200688 | 102171 | 06-Nov-2006 | Security Vulnerabilities in the Java Runtime Environment may Allow an Untrusted Applet to Elevate its Privileges | |
1000544.1 | 200690 | 102198 | 07-Sep-2006 | Security Vulnerabilities in the Apache 2 Web Server | |
1000558.1 | 200704 | 102794 | 16-May-2007 | Due to a Security Vulnerability in StarOffice, Manipulated StarCalc 1.0 Files May Allow Arbitrary Code Execution | |
1000560.1 | 200708 | 102696 | 06-Apr-2008 | A Security Vulnerability in RSA Signature Verification Affects Sun Java System Application Server, Proxy Server and Web Server | |
1000565.1 | 200713 | 102894 | 28-May-2007 | Security Vulnerability in PostgreSQL SECURITY DEFINER Functions May Allow Escalation of Privileges | |
1000566.1 | 200714 | 102725 | 29-May-2007 | A Malformed Packet Received by snmpd(1) via TCP may Cause a Denial of Service (DoS) | |
1000568.1 | 200717 | 102294 | 02-May-2007 | Sun Java System Directory Server: Denial of Service May Occur Due to Large Memory Allocation for Specific LDAP Requests | |
1000569.1 | 200718 | 102869 | 06-May-2007 | Security Vulnerability Relating to the acl(2) System Call May Allow Denial of Service (DoS) to the System | |
1000570.1 | 200720 | 101505 | 57573 | 31-May-2004 | Buffer Overflow in sendmail(1M) Ruleset Parsing May Result in Unauthorized Privileges |
1000574.1 | 200726 | 101427 | 57474 | 11-Jan-2004 | Security Vulnerability Involving the tcsetattr(3C) Library Function on SPARC Based Systems |
1000579.1 | 200739 | 101492 | 57555 | 19-May-2010 | Java Runtime Environment Remote Denial of Service (DoS) Vulnerability |
1000584.1 | 200744 | 101406 | 57444 | 19-Jan-2010 | Sun Grid Engine 5.3 Software May Experience Security Vulnerabilities in OpenSSL |
1000588.1 | 200765 | 101351 | 56922 | 23-Sep-2003 | Sun Linux 5.0 sendmail(1M) Buffer Overflow Vulnerability |
1000590.1 | 200772 | 101238 | 53922 | 19-Jan-2010 | Quick Removal of a Sun Ray Smartcard May Leave Desktop Session Open |
1000591.1 | 200773 | 101289 | 55760 | 24-Jan-2010 | Sun Linux 5.0 Vulnerability in pam_xauth(8) Module May Allow Forwarding of Root Authorization to Unprivileged Users |
1000594.1 | 200777 | 101195 | 51400 | 24-Jan-2010 | Sun Linux and Cobalt Legacy Products are Vulnerable to a sendmail(1M) Buffer Overflow |
1000595.1 | 200778 | 101278 | 55601 | 19-Jan-2010 | On Sun Linux, an Unauthorized Remote User May be Able to Execute Arbitrary Commands With the "xpdf" User's Privileges |
1000601.1 | 200785 | 101345 | 56861 | 09-Oct-2003 | Secure Shell Daemon (sshd(1M)) Buffer Management Security Vulnerability |
1000602.1 | 200786 | 101369 | 57340 | 12-Oct-2003 | Solaris Security Vulnerability Involving the sysinfo(2) System Call |
1000604.1 | 200789 | 101381 | 57414 | 29-Apr-2004 | Buffer Overflow Vulnerability in the CDE DtHelp Library May Allow Unauthorized "root" Access |
1000605.1 | 200790 | 101477 | 57538 | 01-Apr-2004 | The Sun Secure Shell Daemon (sshd(1M)) May Fail to Log SSH Client IP Addresses |
1000606.1 | 200791 | 101410 | 57453 | 09-Dec-2003 | The pfexec(1) Command May Execute a "Profile" Command With Additional Privileges |
1000608.1 | 200793 | 101210 | 52222 | 11-Dec-2003 | In Solaris 8 and Solaris 9 a Buffer Overflow in the LDAP Name Service May Lead to Unauthorized Root Access |
1000609.1 | 200794 | 101374 | 57406 | 21-Oct-2003 | NFS Server May Panic Upon Receipt of Certain Invalid Client Requests |
1000610.1 | 200806 | 101262 | 55221 | 24-Jan-2010 | Sun One Application Server May Disclose JSP Source |
1000611.1 | 200810 | 101393 | 57428 | 03-Sep-2008 | TCP Port Conflict Between Sun Cluster for OPS/RAC and Solaris Secure Shell Server, and Possible Denial of Service Attack by Unprivileged Users Upon Sun Cluster |
1000612.1 | 200813 | 101299 | 55940 | 24-Jan-2010 | Sun Linux 5.0 CRLF Injection Vulnerability in Lynx 2.8.4 and Earlier |
1000613.1 | 200814 | 101271 | 55460 | 19-Jan-2010 | Sun ONE Application Server May Incorrectly Validate User Authentication Information With LDAP |
1000614.1 | 200815 | 101288 | 55740 | 10-Jul-2003 | Sun Linux 5.0 Buffer Overflow Vulnerability In "Pine" May Allow Remote Unprivileged Users to Cause a Denial of Service |
1000620.1 | 200821 | 101346 | 56862 | 24-Jan-2010 | Sun Linux Vulnerability in OpenSSH May Allow a Remote Unprivileged User to Execute Arbitrary Code |
1000621.1 | 200822 | 101242 | 54100 | 24-Apr-2003 | Security Vulnerability With The lofiadm(1M) Command in Solaris 8 |
1000622.1 | 200823 | 101086 | 46724 | 24-May-2010 | The PHP on Sun/Cobalt Platforms Have Exploitable Vulnerabilities |
1000624.1 | 200825 | 101198 | 51884 | 07-May-2003 | Security Vulnerability in the Network Services Library, libnsl(3LIB), Affecting rpcbind(1M) |
1000625.1 | 200828 | 101221 | 52620 | 08-Apr-2003 | sendmail(1M) Parses Addresses Incorrectly in Certain Corner Cases |
1000630.1 | 200837 | 103071 | 21-Oct-2007 | Java Runtime Environment (JRE) May Allow Untrusted Applets or Applications to Display An Oversized Window so that the Warning Banner is Not Visible to User | |
1000631.1 | 200838 | 102863 | 25-Sep-2007 | Security Vulnerability in StarOffice 8 May Lead to Heap Overflow and Arbitrary Code Execution | |
1000632.1 | 200839 | 103069 | 09-Sep-2009 | Installation of Sun Java System Access Manager 7.1 on Sun Java System Application Server 9.1 or 8.x May Compromise Application Server Security | |
1000634.1 | 200841 | 103073 | 02-Oct-2007 | Multiple Security Vulnerabilities in Java Web Start Relating to Local File Access | |
1000637.1 | 200844 | 103150 | 01-Jan-2008 | A Security Vulnerability in unzip(1L) May Set Unintended Permissions on Extracted Files | |
1000642.1 | 200851 | 103087 | 28-Oct-2007 | Security Vulnerability in the Solaris 10 Internet Protocol (ip(7P)) may Lead to a Denial of Service (DoS) Condition | |
1000647.1 | 200856 | 102934 | 21-Oct-2007 | Security Vulnerabilities in the Java Runtime Environment Image Parsing Code May Allow a Untrusted Applet to Elevate Privileges | |
1000648.1 | 200858 | 103130 | 12-Feb-2008 | Security Vulnerability in Solaris 10 OpenSSL SSL_get_shared_ciphers() Function | |
1000649.1 | 200859 | 103063 | 17-Feb-2008 | Security Vulnerability in BIND 8 May Allow Cache Poisoning Attack | |
1000653.1 | 200863 | 102948 | 24-Jul-2007 | A Security Vulnerability in lbxproxy(1) may Allow Unauthorized Read Access to Files | |
1000654.1 | 200864 | 102798 | 19-Jan-2010 | Security Vulnerability in the TCP Implementation of Solaris Systems May Allow a Denial of Service When Accepting New Connections While Undergoing a TCP "SYN Flood" Attack | |
1000655.1 | 200865 | 102917 | 14-Jun-2007 | Security Vulnerability with Manipulated RTF Files May Lead to Heap Overflows and Arbitrary Code Execution | |
1000657.1 | 200867 | 102961 | 26-Jun-2007 | Security Vulnerability in scp(1) May Allow Execution of Unintended Commands | |
1000659.1 | 200870 | 102957 | 27-Jun-2007 | Security Vulnerability With Java Web Start May Allow Application to Escalate Privileges | |
1000660.1 | 200871 | 102987 | 04-Nov-2009 | libpng(3) Contains a Denial of Service (DoS) Vulnerability | |
1000664.1 | 200875 | 102876 | 12-Jun-2007 | Security Vulnerability in Sun Java System Directory Server Leaks Information About Existence of Attributes | |
1000665.1 | 200876 | 103109 | 08-Oct-2007 | Security Vulnerabilities in the Solaris Trusted Extensions "labeld" Service May Lead to a Denial of Service (DoS) Condition | |
1000666.1 | 200877 | 101783 | 05-Nov-2006 | Security Vulnerability in Samba's "ms_fnmatch()" Function May Result in a Denial of Service (DoS) | |
1000667.1 | 200878 | 102667 | 16-Oct-2006 | Security Vulnerability in the Solaris 10 TCP Fusion Code May Lead to a System Panic, Resulting in a Denial of Service (DoS) | |
1000671.1 | 200883 | 102557 | 10-Jun-2010 | Java Plug-in and Java Web Start May Allow Applets and Applications to Run With Unpatched JRE | |
1000673.1 | 200885 | 101665 | 57755 | 05-Nov-2006 | Buffer Overflow in telnet(1) Client Software |
1000679.1 | 200891 | 102286 | 27-Jul-2006 | A Local Unprivileged User May be Able to Cause a Denial of Service (DoS) to Solaris 10 Hosts via the "/net" Mount Point | |
1000684.1 | 200896 | 101453 | 57508 | 10-May-2006 | Multiple Buffer Overflows in "/usr/bin/uucp" May Allow Unauthorized uucp(1C) User ID Access |
1000693.1 | 200906 | 101558 | 57631 | 01-Feb-2006 | Security Vulnerabilities in the Kerberos Key Distribution Center (KDC) Daemon and Kerberos V5 Libraries |
1000700.1 | 200918 | 101799 | 09-Aug-2005 | Security Vulnerability in JRE Plug-in affects the Sun Java Desktop System for Linux | |
1000702.1 | 200920 | 101690 | 05-Jun-2005 | A Security Vulnerability in Sun ONE Application Server May Disclose Files | |
1000707.1 | 200925 | 101782 | 21-Sep-2005 | Mulitple Security Vulnerabilities in Oracle Affect SunMC | |
1000714.1 | 200935 | 101653 | 57741 | 24-Jan-2010 | Security Vulnerability With Java Plug-in in JRE/SDK for JDS |
1000718.1 | 200942 | 101590 | 57670 | 19-Jan-2010 | Security Vulnerability With The HTTP TRACE Functionality in Sun Java System Application Server |
1000726.1 | 200957 | 101431 | 57479 | 19-Jan-2004 | Security Vulnerability With Loading Arbitrary Kernel Modules in Solaris Kernel |
1000727.1 | 200958 | 101425 | 57472 | 27-Jan-2004 | Security Vulnerability in ASN.1 May Affect Solaris Internet Key Exchange (IKE) |
1000732.1 | 200971 | 101679 | 57771 | 24-Jan-2010 | A Limited Number of Sun StorEdge 6130 Arrays May be Vulnerable to Unauthorized Access |
1000734.1 | 200974 | 101670 | 57760 | 19-Jan-2010 | Sun Java System Web Server Denial-of-Service Vulnerability |
1000736.1 | 200978 | 101842 | 08-Aug-2005 | Security Vulnerability in the "printd" Daemon | |
1000738.1 | 200980 | 101584 | 57664 | 12-Jun-2005 | Security Vulnerabilities in Samba May Allow Unauthorized Root Privileges |
1000743.1 | 200986 | 101513 | 57581 | 19-Jan-2010 | Systems With Sun StorEdge Enterprise Storage Manager 2.1 Installed May Allow an Unprivileged Local User to Gain Root Access |
1000744.1 | 200988 | 101496 | 57559 | 09-May-2004 | The Solaris Management Console (smc(1M)) Server May Disclose Information About Files on a Solaris System |
1000745.1 | 200989 | 101491 | 57554 | 11-May-2004 | Solaris 9 Patches WITHDRAWN - Security Vulnerability With ypserv(1M) and ypxfrd(1M) |
1000749.1 | 200994 | 101632 | 57717 | 03-Jan-2005 | SMC Default Configuration GUI Creates User Accounts With Blank Password Instead of Locked Account |
1000751.1 | 200998 | 101580 | 57657 | 13-Oct-2004 | Security Vulnerability When Using LDAP In Conjunction With RBAC |
1000752.1 | 200999 | 101581 | 57658 | 24-Jan-2010 | Security Vulnerabilities Involving the utempter(8) Utility |
1000757.1 | 201005 | 101570 | 57646 | 24-Jan-2010 | Security Vulnerabilities in Common Unix Printing System (CUPS) May Allow a Remote Unprivileged User to Execute Arbitrary Code |
1000758.1 | 201006 | 101572 | 57648 | 19-Jan-2010 | Security Vulnerabilities in ImageMagick(1) May Allow a Remote Unprivileged User to Execute Arbitrary Code |
1000761.1 | 201009 | 101536 | 57605 | 24-Jan-2010 | Vulnerability In Sample Application Included With Sun Java System Web Server |
1000762.1 | 201010 | 101543 | 57613 | 19-Jan-2010 | Java Runtime Environment May Allow Untrusted Applets to Escalate Privileges |
1000763.1 | 201011 | 101503 | 57571 | 31-May-2004 | Sun Crypto Accelerator 4000 v1.0 Software May be Susceptible to OpenSSL Security Vulnerabilities |
1000766.1 | 201029 | 101360 | 57100 | 19-Jan-2010 | Sun Linux Multiple Security Vulnerabilities in OpenSSL |
1000767.1 | 201030 | 101302 | 56020 | 19-Jan-2010 | Sun ONE Application Server May Disclose JSP Source |
1000768.1 | 201031 | 101274 | 55520 | 23-Jun-2003 | BSM Enabled (bsmconv(1M)) Systems With Third Party Login Mechanisms May Experience cron(1M) or at(1) Failures |
1000771.1 | 201035 | 101291 | 55800 | 13-Jul-2003 | Fix for Security Vulnerability in dtsession(1X) May Be Lost |
1000776.1 | 201042 | 101430 | 57478 | 21-Jan-2004 | Solaris 9 patches 114332-08 and 114929-06 are WITHDRAWN - Patches Disable the Auditing Functionality on Basic Security Module (BSM) Enabled Systems |
1000778.1 | 201047 | 101339 | 56740 | 17-Mar-2004 | Security Issue Involving the Solaris sadmind(1M) Daemon |
1000782.1 | 201059 | 102883 | 09-Oct-2007 | Security Vulnerability in the Human Interface Device (HID) Class Driver for Solaris | |
1000788.1 | 201065 | 102847 | 29-Apr-2007 | Multiple Security Vulnerabilities in Adobe Reader May Lead to Execution of Arbitrary Code | |
1000789.1 | 201066 | 102895 | 02-May-2007 | Security Vulnerability in Sun Java System Directory Server May Cause Denial of Service (DoS) | |
1000794.1 | 201072 | 101677 | 57769 | 03-May-2009 | Multiple Security Vulnerabilities in libtiff(3) |
1000798.1 | 201076 | 102621 | 26-Feb-2007 | Cross-site Scripting Vulnerability in Sun Java System Access Manager | |
1000800.1 | 201078 | 102640 | 01-Mar-2007 | Security Vulnerability in Apache 2 Web Server Module 'mod_ssl' | |
1000801.1 | 201079 | 102663 | 01-Mar-2007 | Security Vulnerabilities in the Apache 1.3 Web Server "mod_rewrite" and "mod_imap" Modules | |
1000809.1 | 201087 | 102192 | 06-Nov-2006 | Integer Overflow Vulnerability in Perl May Lead to Application Crash or Code Execution | |
1000811.1 | 201090 | 102593 | 10-Sep-2006 | Security Vulnerability in the Sun Java System Content Delivery Server May Allow Unauthorized Data Access | |
1000812.1 | 201091 | 102568 | 25-Sep-2006 | A Security Issue With Solaris 10 x64 Systems Using IPv6 Forwarding May Result in a Denial of Service (DoS) | |
1000818.1 | 201097 | 102144 | 05-Oct-2006 | Vulnerability With Solaris IPv6 May Allow a Remote User the Ability to Create a Denial of Service Condition | |
1000819.1 | 201098 | 102606 | 05-Oct-2006 | Security Vulnerability in Solaris 10 Link Aggregation may Allow Local Users Total Access to Network Packets | |
1000821.1 | 201101 | 102513 | 06-Nov-2006 | pkgadd(1M) May Set Incorrect Permissions if The pkgmap(4) File Contains a "?"in The "Mode" Field | |
1000822.1 | 201102 | 102017 | 07-Nov-2006 | Security Vulnerability With Java Management Extensions in the Java Runtime Environment may Allow Untrusted Applet to Elevate Privileges | |
1000824.1 | 201104 | 102030 | 07-Nov-2006 | The in.named(1M) Process May Make Unnecessary Queries Causing a Denial of Service | |
1000826.1 | 201106 | 101671 | 57761 | 05-Nov-2006 | Buffer Overflow in telnet(1) Client Software Also Affects Kerberized Telnet |
1000830.1 | 201110 | 102305 | 12-Jun-2006 | Security Vulnerability With Sun StorADE Version 2.4 Installation | |
1000831.1 | 201111 | 102068 | 20-May-2010 | Security Vulnerability in Sun Java System Communications Services 6 Delegated Administrator 2005Q1 | |
1000832.1 | 201112 | 102066 | 23-Apr-2006 | Security Vulnerability May Allow An Unprivileged Local User to Gain Root Access or Panic the OS | |
1000835.1 | 201115 | 102292 | 12-Apr-2006 | Sun Java Studio Enterprise 8 May Create World-Writable Files When Installed by Root | |
1000837.1 | 201117 | 102159 | 17-Apr-2006 | A Security Vulnerability Involving the "pagedata" Subsystem of the Process File System (/proc(4)) May Cause the System to Hang or Panic | |
1000838.1 | 201118 | 102113 | 19-Apr-2006 | Security Vulnerability in LDAP2 Client Commands | |
1000845.1 | 201126 | 101974 | 28-Nov-2005 | OpenSSL (see openssl(5)) May Allow an Agent to Force a Rollback to a Cryptographically Weak Protocol Version | |
1000846.1 | 201127 | 102345 | 06-Nov-2006 | Security Vulnerability in Sun Java System Directory Server Related to Initial Installation Data | |
1000850.1 | 201131 | 102570 | 08-Nov-2006 | Buffer Overflow Vulnerability in libX11 | |
1000854.1 | 201135 | 102322 | 27-Jul-2006 | Security Vulnerability With Sun N1 Grid Engine Daemons | |
1000855.1 | 201136 | 102356 | 12-Jun-2006 | Security Vulnerability in the Solaris 9 in.ftpd(1M) Server May Allow Unauthorized Directory Access | |
1000861.1 | 201142 | 102040 | 24-Apr-2006 | A Security Vulnerability in the "libike" Library May Affect the in.iked(1M) Daemon | |
1000867.1 | 201148 | 102282 | 13-Apr-2006 | Security Vulnerability May Allow 'sh' Process to be Crashed Causing a Denial of Service | |
1000871.1 | 201152 | 102060 | 22-Nov-2005 | Security Vulnerabilities in the traceroute(1M) Utility may Allow Elevated Privileges | |
1000872.1 | 201153 | 101800 | 30-Nov-2005 | Security Vulnerability in the Xsun(1) and Xprt(1) Commands | |
1000880.1 | 201166 | 101647 | 57734 | 18-Jan-2005 | Security Vulnerability in the Generic Security Services Library libgss(3LIB) |
1000887.1 | 201173 | 101518 | 57586 | 19-Jan-2010 | Proxy Authentication to Sun ONE Calendar Server May Fails if Portal Display Preferences Are Changed |
1000888.1 | 201175 | 101625 | 57708 | 19-Jan-2010 | Security Vulnerabilities With Java Plug-in in JRE/SDK |
1000892.1 | 201180 | 101585 | 57665 | 24-Jan-2010 | Security Vulnerability Involving Webmail |
1000893.1 | 201182 | 101573 | 57649 | 19-Jan-2010 | Security Vulnerability in "a2ps" May Allow A Local Unprivileged User to Execute Arbitrary Code |
1000898.1 | 201196 | 101163 | 50104 | 23-Feb-2004 | Security Issue with kcms_server Daemon |
1000899.1 | 201197 | 101434 | 57483 | 21-Jan-2004 | Basic Security Module (BSM) Functionality is Impaired on Solaris Systems Which Have Removed The SUNWscpu Package |
1000908.1 | 201220 | 101307 | 56120 | 06-Aug-2003 | Sun Linux 5.0 Vulnerability Involving the unzip(1) Command |
1000909.1 | 201221 | 101385 | 57419 | 09-Nov-2003 | Running Xsun Server in Direct Graphics Access (DGA) Mode May Allow Creation of Temporary Files Insecurely or Allow a "Denial of Service" Attack |
1000912.1 | 201224 | 101265 | 55301 | 09-Jun-2003 | Solaris 8 IPv6 Enabled Systems May Panic Handling Certain Packets |
1000914.1 | 201227 | 103175 | 23-Sep-2008 | Security Vulnerabilities in the Sun Ray Device Manager Daemon | |
1000917.1 | 201230 | 103192 | 04-Feb-2008 | A Security Vulnerability in the Solaris X Window System (X(5)) PCF Font Handler May Lead to Execution of Arbitrary Code or a Denial of Service (DoS) Condition | |
1000918.1 | 201231 | 101261 | 55160 | 24-Jan-2010 | A Vulnerability in "Sun Management Center (SunMC) Change Manager" Program May Allow Unauthorized Root Privileges |
1000924.1 | 201238 | 101134 | 48818 | 27-Feb-2003 | Security vulnerabilities in BIND and libresolv (CERT CA-2002-31) |
1000926.1 | 201241 | 101150 | 49475 | 24-Jan-2010 | Security Vulnerabilities with Sun ONE Web Server 4.1SP11 and Earlier |
1000928.1 | 201243 | 101109 | 47800 | 24-Jan-2010 | Sun Linux Vulnerabilities in "unzip" and GNU "tar" Commands |
1000931.1 | 201247 | 102744 | 12-Nov-2007 | Security Vulnerability With RSA Signatures Affects OpenSSL Shipped With Solaris | |
1000935.1 | 201251 | 103116 | 18-Sep-2008 | Cross-site Scripting (XSS) Vulnerability in the Sun Java System Access Manager Administration Console | |
1000936.1 | 201252 | 103101 | 25-Oct-2007 | Security Vulnerability in Solaris 10 SCTP INIT Processing | |
1000937.1 | 201253 | 103106 | 14-Oct-2007 | FTP Security Vulnerability May Cause a Denial of Service to Sun StorEdge 3510 Data Services | |
1000939.1 | 201255 | 103001 | 26-May-2008 | JSP Source Code Disclosure Vulnerability Affects Sun Java System Application Server and Web Server | |
1000942.1 | 201259 | 102967 | 14-Jun-2007 | Integer Overflow and Heap-Based Buffer Overflow Vulnerability in 3rd Party Module (Freetype) | |
1000943.1 | 201260 | 102970 | 20-Jun-2007 | Security Vulnerability in RSA Signature Verification Affects GnuTLS Library Versions Prior to 1.4.4 | |
1000945.1 | 201262 | 102918 | 26-Jun-2007 | Security Vulnerabilities in the KSSL Kernel Module May Lead to a System Panic | |
1000946.1 | 201263 | 102963 | 26-Jun-2007 | A Security Vulnerability in the TCP Loopback/Fusion Code May Lead to a System Hang Resulting in a Denial of Service (DoS) | |
1000947.1 | 201264 | 102962 | 28-Jun-2007 | Security Vulnerability in the sshd(1M) Protocol Version 1 Implementation May Allow a Denial of Service to the Host | |
1000949.1 | 201266 | 102929 | 03-Jun-2007 | Security Vulnerability With snmpd(1M) When Processing Certain AgentX Subagent Requests | |
1000950.1 | 201267 | 102965 | 12-Jun-2007 | A Security Vulnerability in Solaris 10 NFS XDR Handling May Allow a Denial of Service to NFS Servers | |
1000951.1 | 201268 | 102875 | 12-Jun-2007 | Security Vulnerability in Sun Java System Directory Server May Allow Unauthorized Data Modifications | |
1000953.1 | 201270 | 102807 | 27-Apr-2008 | Security Vulnerability in StarOffice/StarSuite URL Handler | |
1000964.1 | 201281 | 102745 | 28-May-2007 | A Security Vulnerability in the in.iked(1M) Service May Lead To a Denial of Service (DoS) | |
1000965.1 | 201282 | 102932 | 29-May-2007 | Security Vulnerability in Adobe Flash Player May Allow Unauthorized Header Injection into HTTP Requests | |
1000973.1 | 201291 | 102699 | 07-Feb-2007 | A Security Vulnerability in the Solaris 10 Loopback FileSystem (LOFS) May Allow Files in a Non-global Zone to be Moved or Renamed From a Read-Only Fileystem | |
1000975.1 | 201293 | 102686 | 14-Feb-2007 | Security Vulnerability in RSA Signature Verification Affects Java 2 Platform, Standard Edition | |
1000976.1 | 201294 | 102772 | 04-Jun-2009 | Third-party Applications Using GSS-API May Be Vulnerable to Compromise | |
1000978.1 | 201296 | 102186 | 06-Nov-2006 | Security Vulnerability in the in.rexecd(1M) Daemon on Kerberos Systems | |
1000982.1 | 201302 | 102543 | 31-Jul-2006 | Security Vulnerability on Sun Fire T2000 With Solaris 10 (3/05 HW2) | |
1000986.1 | 201308 | 101250 | 54760 | 20-May-2010 | Java Virtual Machine (JVM) May Crash Due to Vulnerability in the Java Media Framework (JMF) |
1000987.1 | 201310 | 103172 | 17-Dec-2007 | Solaris 9 sshd(1M) Patches May Cause Incorrect Audit Data to be Logged | |
1000988.1 | 201311 | 101023 | 44309 | 01-Apr-2003 | Buffer Overflow in cachefsd in Solaris |
1000990.1 | 201315 | 103157 | 31-Jan-2008 | Security Vulnerability in Simplified Chinese, Traditional Chinese, Korean, and Thai Language Input Methods | |
1000991.1 | 201316 | 103158 | 04-Feb-2008 | A Security Vulnerability in the USB Mouse STREAMS Module May Lead to a System Panic | |
1000992.1 | 201317 | 103162 | 07-Jan-2008 | Solaris 10 Kernel Patches May Allow Privileged Remote Users to Gain Root Access to Files Shared by NFS Servers | |
1000994.1 | 201319 | 103060 | 21-Oct-2007 | Security Vulnerability in RPCSEC_GSS (rpcsec_gss(3NSL)) Affects Kerberos Administration Daemon (kadmind(1M)) | |
1000995.1 | 201320 | 103170 | 09-Sep-2008 | Multiple Security Vulnerabilities Within the GIMP Plugins | |
1000998.1 | 201324 | 101203 | 52022 | 19-Jan-2010 | Buffer Overflow in Web Connector Module of Application Server |
1000999.1 | 201325 | 101165 | 50161 | 30-Mar-2003 | Security Vulnerability with the at(1) Command on Solaris |
1001000.1 | 201326 | 101160 | 50008 | 13-Jan-2003 | Security Vulnerability with the Solaris "/usr/lib/utmp_update" Command |
1001001.1 | 201327 | 101164 | 50142 | 16-Jan-2003 | Several Kerberos Applications are Vulnerable to a Denial of Service |
1001002.1 | 201328 | 101056 | 45509 | 01-Oct-2010 | Sun Cobalt "mod_ssl" ("apache-openssl-1.3.x") May Allow Local Account Compromise |
1001005.1 | 201331 | 103160 | 01-Sep-2008 | Security Vulnerabilities in libtiff(3) May Allow Denial of Service (DoS) or Privilege Elevation | |
1001006.1 | 201332 | 103099 | 02-Sep-2008 | Multiple Security Vulnerabilities in the Solaris Tag Image File Format Library libtiff(3) | |
1001007.1 | 201333 | 103159 | 20-Jul-2010 | Security Vulnerabilities in Early Versions of Sun SPARC Enterprise M4000/M5000/M8000/M9000 XSCF Control Package (XCP) firmware may Result in a Denial of Service (DoS) Condition | |
1001009.1 | 201335 | 103139 | 02-Sep-2008 | Multiple Security Vulnerabilities in the JavaScript Engine in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1001013.1 | 201339 | 103064 | 17-Oct-2007 | Security Vulnerabilities in Solaris Kernel Statistics Retrieval Process May Allow a Denial of Service (DoS) | |
1001014.1 | 201340 | 103009 | 30-Aug-2007 | A Security Vulnerability With the Special File System (SPECFS) strfreectty() Function May Allow a Local Unprivileged User to Panic a System | |
1001015.1 | 201341 | 101965 | 29-May-2008 | A Security Vulnerability in the Sun Cluster Global File System | |
1001021.1 | 201348 | 102958 | 02-Jul-2007 | Cross-site Scripting Vulnerability (XSS) Affecting Pages Generated with JavaDoc Tool | |
1001022.1 | 201349 | 102978 | 09-Jul-2007 | Security Vulnerability in the rcp(1) Command May Allow Execution of Unintended Commands | |
1001023.1 | 201350 | 102856 | 15-Jul-2007 | Security Vulnerabilities in the Network Security Services (NSS) May Affect SSL Clients and SSL Servers | |
1001025.1 | 201352 | 102161 | 06-Nov-2006 | Security Vulnerability in the hsfs(7FS) File System | |
1001028.1 | 201355 | 102316 | 29-Aug-2006 | Privileged Applications Linked to libpkcs11(3LIB) Which Obtain Password Entries Using getpwnam(3C) May Fail or Possibly Grant Elevated Privileges to Local Users | |
1001032.1 | 201359 | 102462 | 01-Aug-2006 | Security Vulnerability With NIS server ypserv(1M) May Allow a Denial of Service (DoS) to Occur | |
1001042.1 | 201369 | 101444 | 57496 | 13-Dec-2006 | Security Vulnerability in the Apache Web Server "mod_alias" and "mod_rewrite" Modules |
1001045.1 | 201372 | 102003 | 05-Nov-2006 | Security Vulnerabilities in the Java Runtime Environment May Allow an Untrusted Applet to Elevate Its Privileges | |
1001047.1 | 201374 | 103096 | 09-Oct-2007 | Security Vulnerability in the Solaris Auditing (BSM) Related to Network Auditing May Lead to Denial of Service (DoS) | |
1001054.1 | 201381 | 102822 | 30-May-2007 | Sun Java System Web Server May Allow A User with Revoked Client Certificate to Access Server Instance Under Certain Conditions | |
1001055.1 | 201382 | 102853 | 02-May-2007 | The Directory Server ("ns-slapd") May Exit Unexpectedly When Handling Certain Queries | |
1001059.1 | 201386 | 102800 | 12-Apr-2007 | Security Vulnerabilities in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1001060.1 | 201387 | 102854 | 16-Apr-2007 | Security Vulnerability in the Sun Java Web Console May Allow Access to Privileged Data or Lead to Denial of Service | |
1001063.1 | 201390 | 102722 | 21-Feb-2007 | Security Vulnerability With RSA Signature Affects Solaris Applications Utilizing the libike Library | |
1001064.1 | 201391 | 102802 | 27-Feb-2007 | Security Vulnerability in the in.telnetd(1M) Daemon May Allow Unauthorized Remote Users to Gain Access to a Solaris Host | |
1001068.1 | 201395 | 102574 | 20-Dec-2006 | A Security Vulnerability in the Solaris Kernel May Allow a Denial of Service (DoS) Condition to Occur | |
1001072.1 | 201400 | 101239 | 53924 | 20-May-2010 | Sun Cobalt Samba Versions Earlier Than 2.2.8 May Allow Remote Unauthorized Root Privileges |
1001080.1 | 201432 | 101423 | 57470 | 05-Jan-2004 | Security Vulnerability With the Extended Library Function sendfilev(3EXT) |
1001084.1 | 201438 | 101319 | 56380 | 24-Jan-2010 | Timing Based Attack Vulnerabilities in the Java Secure Socket Extension |
1001085.1 | 201440 | 101286 | 55700 | 21-Jul-2003 | Sun Linux VIM Package May Give Unprivileged Users the Ability to Execute Arbitrary Commands |
1001088.1 | 201443 | 101224 | 52700 | 24-Jan-2010 | Sun Linux and Cobalt Legacy Products are Vulnerable to Additional sendmail(1M) Buffer Overflow |
1001090.1 | 201445 | 101277 | 55600 | 19-Jan-2010 | Sun Linux NIS server ("ypserv") is Vulnerable to a Denial of Service (DoS) Attack |
1001091.1 | 201448 | 101263 | 55260 | 03-Jun-2003 | A Security Vulnerability With The "/usr/lib/utmp_update" Command May Allow Local Unauthorized Privileges |
1001092.1 | 201451 | 101312 | 56180 | 24-Jan-2010 | SunOne/iPlanet Web Server Vulnerable to Denial of Service (DoS) Attack |
1001093.1 | 201452 | 101243 | 54147 | 24-Jan-2010 | Security Vulnerability in SSL/TLS Block Ciphers may affect Sun ONE/iPlanet Web Server and Application Server |
1001094.1 | 201453 | 101384 | 57418 | 24-Jan-2010 | Sun One Web Server Log Analyzer Vulnerability |
1001095.1 | 201454 | 101388 | 57423 | 24-Jan-2010 | Sun ONE Web Server "Denial of Service" Vulnerability |
1001100.1 | 201460 | 101194 | 51340 | 24-Jan-2010 | Security Vulnerability in Sun Cluster 2.2 |
1001101.1 | 201462 | 101202 | 51980 | 27-Apr-2003 | The wall(1M) Command May be Used to Send Messages Containing a Forged User ID |
1001104.1 | 201477 | 101357 | 57040 | 24-Sep-2003 | The Am7990 ("LANCE") Ethernet Driver (le(7D)) Reuses Old Frame Buffer Data to Pad Packets |
1001105.1 | 201478 | 101359 | 57080 | 28-Sep-2003 | Use of "namefs" Mounted pipe(2) and Certain STREAMS Routines May Panic a Solaris System |
1001107.1 | 201480 | 101309 | 56122 | 13-Aug-2003 | Sun Linux 5.0 Python Creates Temporary Files Insecurely |
1001109.1 | 201482 | 101285 | 55680 | 28-Jul-2003 | Security Vulnerability in the Solaris Runtime Linker ld.so.1(1) |
1001112.1 | 201487 | 101231 | 53581 | 27-May-2003 | Security Vulnerability in Samba(7) versions 2.2.2 through 2.2.8 May Allow Remote User Unauthorized Privileges |
1001115.1 | 201492 | 101340 | 56780 | 19-Jan-2010 | Recent Mass Mailing of "Worms" or Mail Viruses May Cause Network and Application Performance Degradation |
1001117.1 | 201495 | 101241 | 54042 | 10-Nov-2003 | Solaris/SEAM Kerberos 5 Vulnerability due to Buffer Overflow/Underflow in Principal Name Handling |
1001119.1 | 201498 | 100750 | 23412 | 19-Jan-2010 | Vulnerability in Solaris "AnswerBook2 Documentation" Server Daemon |
1001123.1 | 201505 | 103125 | 02-Sep-2008 | Multiple Security Vulnerabilities in JavaScript Engine in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1001124.1 | 201506 | 103167 | 10-Dec-2007 | Security Vulnerabilities in Adobe Flash Player May Allow Unauthorized System Access or Generation of HTTP Requests | |
1001126.1 | 201508 | 103152 | 17-Dec-2007 | Security Vulnerability in Sun Management Center (Sun MC) May Allow Unauthorized Access to System and Data | |
1001130.1 | 201513 | 103188 | 10-Jan-2008 | Security Vulnerability in Solaris 10 Related to the dotoprocs() Routine | |
1001131.1 | 201514 | 103201 | 10-Feb-2008 | Security Vulnerability in the libxml2 Library May Lead to a Denial of Service (DoS) | |
1001133.1 | 201516 | 103177 | 16-Mar-2008 | Multiple Security Vulnerabilities in Firefox and Thunderbird for Solaris 10 May Allow Execution of Arbitrary Code and Access to Unauthorized Data | |
1001134.1 | 201519 | 103079 | 04-Sep-2008 | Security Vulnerability in Java Runtime Environment With Applet Caching May Allow Network Access Restrictions to be Circumvented | |
1001138.1 | 201526 | 101190 | 51181 | 02-Mar-2003 | sendmail(1M) Parses Headers Incorrectly in Certain Corner Cases |
1001139.1 | 201527 | 101193 | 51300 | 04-Mar-2003 | UFS File Systems With Logging Enabled are Vulnerable to a Denial of Service (DoS) Attack |
1001141.1 | 201531 | 102711 | 02-Dec-2007 | Security Vulnerabilities in OpenSSL May Lead to a Denial of Service (DoS) to Applications or Execution of Arbitrary Code With Elevated Privileges | |
1001142.1 | 201532 | 103136 | 29-Oct-2007 | Multiple Security Vulnerabilities in the Layout Engine in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1001144.1 | 201534 | 102759 | 08-Nov-2007 | Security Vulnerabilities in OpenSSL Affect Solaris WAN Boot | |
1001146.1 | 201537 | 103000 | 25-Oct-2007 | JSP Source Code Exposure Issue on Windows Platform Affects Sun Java System Application Server | |
1001147.1 | 201538 | 103033 | 04-Jan-2009 | Sun Java System Access Manager Does Not Securely Process XSLT Stylesheets contained in XML Signatures contained in XML Signatures | |
1001148.1 | 201539 | 103018 | 03-Sep-2007 | Security Vulnerability in Solaris 10 BIND: Susceptible to Cache Poisoning Attack | |
1001150.1 | 201542 | 102888 | 24-Jul-2007 | Security Vulnerability in libX11 for Solaris | |
1001151.1 | 201544 | 102954 | 26-Jun-2007 | dtsession(1X) Contains a Buffer Overflow Vulnerability | |
1001152.1 | 201545 | 102833 | 30-May-2007 | Security Vulnerability in Sun Java System Web Server May Allow Unauthorized Access to Host Data With Certain URLs | |
1001158.1 | 201551 | 102995 | 17-Jul-2007 | A Security Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions | |
1001160.1 | 201553 | 102927 | 13-Sep-2007 | Security Vulnerabilities in the SOCKS Module of Sun Java System Web Proxy Server 4.0 | |
1001161.1 | 201554 | 102972 | 05-Aug-2007 | Multiple Security Vulnerabilities in the Solaris Gnome PDF Viewer (gpdf(1)) may Allow a Denial of Service (DoS) Condition or Lead to Execution of Arbitrary Code | |
1001164.1 | 201558 | 102501 | 16-Jul-2006 | Security Vulnerability With Malformed XML Documents in StarOffice/ StarSuite | |
1001173.1 | 201567 | 101589 | 57669 | 13-Apr-2006 | Security Vulnerabilities May Allow a Denial of Service in Sun Java System Web and Application Server Products |
1001174.1 | 201568 | 101519 | 57587 | 18-Apr-2006 | Solaris 9 Patches 112908-12 and 115168-03 WITHDRAWN, May Cause Passwords to be Logged as Clear Text on Kerberos Clients |
1001181.1 | 201575 | 101913 | 07-Sep-2005 | Denial of Service Vunerabilities in Sun Java Web Proxy Server | |
1001186.1 | 201581 | 101687 | 57780 | 28-Apr-2005 | NIS+ Client Users May Be Able to Cause a Denial of NIS+ Service |
1001187.1 | 201582 | 101628 | 57712 | 01-Mar-2005 | Security Vulnerability in Kerberos 5 Administration Library for Solaris/SEAM |
1001190.1 | 201585 | 101555 | 57628 | 11-Aug-2005 | Security Vulnerabilities in the Apache Web Server and Apache Modules |
1001191.1 | 201586 | 100758 | 23604 | 19-Jan-2010 | Potential Security Issue in ServerSocket.accept() |
1001193.1 | 201588 | 101768 | 14-Jun-2005 | Security Vulnerability in the lpadmin(1M) Utility | |
1001195.1 | 201590 | 101910 | 30-Oct-2005 | Sun Java System Application Server May Disclose Source Code of Java Server Pages | |
1001197.1 | 201592 | 101770 | 28-Sep-2005 | Security Vulnerability in Webmail May Allow an Unprivileged User to Execute Arbitrary Code | |
1001201.1 | 201601 | 101611 | 57691 | 24-Jan-2010 | Security Vulnerability in Webmail May Allow Unprivileged Users to Execute Arbitrary Code |
1001203.1 | 201603 | 101559 | 57632 | 19-Jan-2010 | Netscape NSS Library Vulnerability Affects Sun Java System Web Server and Sun Java System Application Server |
1001205.1 | 201606 | 101547 | 57617 | 24-Jan-2010 | Multiple Security Vulnerabilities in the Portable Network Graphics (PNG) Library libpng(3) |
1001207.1 | 201608 | 101554 | 57627 | 15-Aug-2004 | Buffer Overflow in the CDE Mailer dtmail(1X) |
1001209.1 | 201610 | 101563 | 57637 | 19-Jan-2010 | Security Vulnerabilities in QT Library May Allow a Remote Unprivileged User to Execute Arbitrary Code |
1001210.1 | 201611 | 101569 | 57645 | 19-Jan-2010 | Security Vulnerabilities in imlib Library May Allow a Remote Unprivileged User to Execute Arbitrary Code |
1001212.1 | 201615 | 101532 | 57600 | 28-Jun-2004 | The gzip(1) Command May Change the Permissions of Hard Linked Files on Solaris 8 Systems |
1001213.1 | 201616 | 101531 | 57599 | 20-May-2010 | ASN1 Decoder For Sun Java System Directory Server May Be Subject to Denial of Service (DoS) |
1001216.1 | 201623 | 101420 | 57464 | 19-Jan-2010 | Sun ONE Web Server Buffer Overflow Vulnerability May Result in "Denial of Service" (DoS) |
1001223.1 | 201636 | 101411 | 57454 | 09-Dec-2003 | Security Vulnerability Involving the passwd(1) Command |
1001227.1 | 201648 | 101672 | 57763 | 19-Jan-2010 | Buffer Overflow Vulnerabilities in Sun Java System Web Proxy Server 3.6 |
1001228.1 | 201649 | 101676 | 57768 | 14-Apr-2005 | Multiple Security Vulnerabilities in Xsun and Xprt Server Font Handling |
1001229.1 | 201650 | 101576 | 57653 | 08-May-2005 | libXpm Security Vulnerabilities Affect the Motif Library (libXm) |
1001233.1 | 201656 | 101641 | 57727 | 11-Jan-2005 | Security Vulnerability in Solaris 8 DHCP Administration Utilities |
1001235.1 | 201658 | 101864 | 10-Aug-2005 | Multiple Security Vulnerabilities in The "MySQL" Package | |
1001237.1 | 201660 | 101523 | 57591 | 29-Aug-2005 | Security Vulnerability With Java Plug-in in JRE/SDK |
1001242.1 | 201669 | 101651 | 57738 | 13-Feb-2005 | Security Vulnerability in the "stfontserverd" Daemon |
1001244.1 | 201671 | 101617 | 57699 | 19-Jan-2010 | A Security Vulnerability in Sun Java System Web and Application Server May Allow Unprivileged Users the Ability to Access Session IDs |
1001245.1 | 201672 | 101624 | 57707 | 19-Jan-2010 | Java Runtime Environment Remote Denial-of-Service (DoS) Vulnerability |
1001246.1 | 201675 | 101619 | 57701 | 22-Dec-2004 | Multiple Security Vulnerabilities in Mozilla |
1001247.1 | 201677 | 101575 | 57652 | 05-Dec-2004 | Security Vulnerabilities in libXpm May Allow a Remote Unprivileged User to Execute Arbitrary Code |
1001252.1 | 201687 | 101530 | 57598 | 08-Jul-2004 | Security Vulnerability With Solaris Volume Manager (SVM) |
1001257.1 | 201704 | 101314 | 56220 | 24-Jan-2010 | Sun Linux 5.0 Security Vulnerability in "wu-ftpd" May Allow Unauthorized Root Access |
1001262.1 | 201710 | 101295 | 55882 | 24-Jan-2010 | Sun Linux 5.0 Denial of Service Vulnerability in "nfs-utils" Package Version 1.0.3 and Earlier |
1001264.1 | 201713 | 101459 | 57517 | 24-Jan-2010 | Sun Java System Application Server Denial-of-Service Vulnerability |
1001267.1 | 201718 | 101464 | 57524 | 19-Jan-2010 | Potential SSL Vulnerabilities in Sun Products |
1001270.1 | 201721 | 101446 | 57498 | 24-Jan-2010 | ASN.1 Parsing Issue May Lead to Denial-of-Service Condition in Sun Java System Web Server and Sun Java System Application Server |
1001271.1 | 201722 | 101449 | 57502 | 19-Jan-2010 | A Security Vulnerability in the Sun Cluster Global File System May Allow an Unprivileged Local User to Panic a Cluster Node |
1001273.1 | 201724 | 101497 | 57560 | 21-May-2010 | Java Secure Socket Extension (JSSE) May Incorrectly Validate Certificates |
1001276.1 | 201736 | 102955 | 19-Aug-2007 | Security Vulnerability in JavaScript Engine in Mozilla 1.7 for Solaris 8, 9 and 10 | |
1001277.1 | 201737 | 102622 | 13-Nov-2006 | A Security Vulnerability in the Java Runtime Environment Swing Library may Allow an Untrusted Applet to Access Data in Other Applets | |
1001282.1 | 201742 | 102803 | 30-May-2007 | Multiple Integer Overflow Vulnerabilities in the X Font Server (xfs(1)) and the X Render and DBE Extensions | |
1001284.1 | 201744 | 102881 | 29-Apr-2007 | Security Vulnerability With Java Web Start Related to Incorrect Use of System Classes | |
1001287.1 | 201747 | 102846 | 16-Apr-2007 | Security Vulnerability in the Mozilla js_dtoa() Routine May Result in Denial of Service | |
1001291.1 | 201751 | 102825 | 04-Mar-2007 | Two Security Vulnerabilities in PostgreSQL May Allow Denial of Service or Information Leakage | |
1001292.1 | 201752 | 102780 | 07-Mar-2007 | Two Integer Overflow Vulnerabilities Found in the Xorg(1) X Server | |
1001293.1 | 201753 | 102668 | 30-Jan-2007 | Security Vulnerabilities In OpenSSL Affect Sun Grid Engine 5.3 and N1 Grid Engine 6.0 | |
1001294.1 | 201754 | 102724 | 30-Jan-2007 | Security Vulnerabilities in Solaris ld.so.1(1) may Lead to Execution of Arbitrary Code with Elevated Privileges | |
1001308.1 | 201769 | 102343 | 27-Jul-2006 | Potential Kernel Memory Disclosure Vulnerability in the Solaris sysinfo(2) System Call | |
1001313.1 | 201774 | 102490 | 19-Jul-2006 | Security Vulnerability With Macros in StarOffice/StarSuite | |
1001314.1 | 201775 | 102475 | 19-Jul-2006 | Security Vulnerability With Java Applets in StarOffice/StarSuite | |
1001316.1 | 201777 | 100881 | 27525 | 01-Nov-2006 | Possible Security Issue with XView Text Clipboard |
1001317.1 | 201778 | 102510 | 05-Oct-2006 | Security Vulnerability May Allow the syslog(3C) Service to be Disabled | |
1001318.1 | 201780 | 101658 | 57746 | 06-Dec-2006 | Sun TCP Connections May Experience Performance Degradation If Certain ICMP Error Messages Are Received |
1001319.1 | 201781 | 102514 | 06-Nov-2006 | Security Vulnerability May Allow Users With the "File System Management" RBAC Profile to Gain Elevated Privileges | |
1001321.1 | 201783 | 102650 | 14-May-2010 | Cross-site Scripting Vulnerabilities in the Sun Secure Global Desktop Software | |
1001323.1 | 201785 | 102461 | 26-Jul-2006 | Systems With Sun Java Enterprise System Installed May Hang Due to a Memory Leak in the Network Security Services (NSS) Software | |
1001325.1 | 201787 | 102321 | 27-Jul-2006 | Incomplete Authentication and Authorization in Sun Grid Engine 5.3 and N1 Grid Engine 6.0 Certificate Security Protocol (CSP) Mode | |
1001328.1 | 201790 | 102252 | 21-May-2006 | Security Vulnerabilities found in the Xorg(1) X11R6.9 and X11R7.0 Server | |
1001329.1 | 201791 | 102339 | 22-May-2006 | Security Vulnerability in the Xorg(1) Version of the Render Extension | |
1001330.1 | 201792 | 101933 | 20-Apr-2006 | Security Vulnerabilities in uucp(1C) and uustat(1C) | |
1001331.1 | 201793 | 102122 | 20-Apr-2006 | Security Vulnerability in PC Netlink 2.0 "slsmgr" May Allow Files to be Opened Insecurely | |
1001337.1 | 201799 | 101809 | 31-Jan-2006 | Security Vulnerabilities in the Kerberos Key Distribution Center (KDC) Daemon | |
1001338.1 | 201800 | 101512 | 57580 | 01-Feb-2006 | Solaris/SEAM Kerberos 5 Vulnerability Due To Buffer Overflows In krb5_aname_to_localname() |
1001341.1 | 201803 | 101776 | 19-Mar-2006 | Security Vulnerabilities in The "libgdk_pixbuf" Library May Allow a Remote Unprivileged User the ability to Execute Arbitrary Code | |
1001423.1 | 201922 | 101055 | 45508 | 23-Jun-2003 | OpenSSH-2.9p2-12C4 May Allow root Exploit in Sun Cobalt RaQ 550 |
1001424.1 | 201924 | 100925 | 40521 | 15-Jul-2003 | Anonymous FTP Sessions are not Audited When the Basic Security Module (BSM) is Used |
1001428.1 | 201931 | 101370 | 57360 | 12-Oct-2003 | Security Vulnerability on Sun Systems With a PGX32 Frame Buffer |
1001430.1 | 201933 | 101268 | 55380 | 15-Jun-2003 | Solaris 8 LDAP Clients May Log the Proxy Agent User's Password as Clear Text |
1001432.1 | 201935 | 101270 | 55440 | 18-Jun-2003 | syslogd(1M) Does Not Properly Handle Large syslog(3C) Packets and May Allow an Unprivileged User to Cause a Denial of Service |
1017334.1 | 228387 | 102512 | 02-Aug-2006 | Local Users May be Able to Hang Systems That Have Loaded The Kernel Debugger kmdb(1) | |
1017335.1 | 228388 | 101895 | 11-Oct-2005 | A Security Vulnerability in Solaris 10 May Allow a Local Unprivileged User the Ability to Panic the System | |
1017342.1 | 228397 | 102945 | 03-Sep-2007 | Security Vulnerabilities in the Network Security Services (NSS) Library May Affect Sun Java System Application Server, Web Server and Web Proxy Server | |
1017347.1 | 228406 | 103021 | 29-Jul-2007 | Solaris 10 Systems May Panic or Hang When Running Certain DTrace D Programs | |
1017349.1 | 228408 | 102563 | 25-Sep-2006 | A Remote SSL Client May be Able to Cause a Denial of Service (DoS) of a Solaris 10 System Running a Kernel SSL Service Instance | |
1017350.1 | 228409 | 102930 | 12-Aug-2007 | Security Vulnerability in the Kerberos kadm5 Library May Allow Execution of Arbitrary Code | |
1017352.1 | 228411 | 101412 | 57455 | 09-Dec-2003 | Security Issue Involving the tcsh(1) ls-F builtin on Solaris 8 |
1017357.1 | 228419 | 102002 | 13-Mar-2008 | Security Vulnerability in the Sun ONE and Sun Java System Directory Server's and the Sun Java System Directory Proxy Server's HTTP Administrative Interface | |
1017359.1 | 228423 | 101595 | 57675 | 02-Nov-2004 | Security Vulnerability in ping(1M) |
1017423.1 | 228520 | 102867 | 04-Apr-2007 | Security Vulnerability in the SEAM Kerberized telnetd(1M) Daemon May Allow Unauthorized Remote Users to Gain Access to a Solaris Host | |
1017424.1 | 228521 | 101215 | 52388 | 16-Apr-2003 | Security Vulnerability with /usr/dt/bin/dtsession |
1017426.1 | 228524 | 102714 | 08-Mar-2007 | Security Vulnerability With Integer Multiplication Within libXfont Affects Solaris X11 Servers | |
1017427.1 | 228525 | 102485 | 02-Aug-2006 | Security Vulnerabilities in The Solaris Event Port API May Result in a Denial of Service (DoS) Condition | |
1017428.1 | 228526 | 102550 | 10-Sep-2008 | Multiple Security Vulnerabilities in Mozilla 1.4 and 1.7 for Solaris and for Sun JDS for Linux | |
1017429.1 | 228529 | 101279 | 55602 | 19-Jan-2010 | Sun Linux 5.0 Security Vulnerabilities in XFree86 Packages |
1017430.1 | 228532 | 100997 | 43541 | 16-Apr-2003 | Security issue with zlib (libz(3)) in Solaris and OpenWindows and GNOME |
1017433.1 | 228536 | 102246 | 22-May-2006 | A Security Vulnerability in the "libike" Library May Potentially Cause a Denial of Service to the in.iked(1M) Daemon | |
1017440.1 | 228544 | 101405 | 57443 | 04-Dec-2003 | Text Editor ed(1) Creates Temporary Files in an Unsafe Manner |
1017443.1 | 228547 | 102197 | 14-Aug-2006 | Security Vulnerabilities in the Apache 1.3 Web Server | |
1017444.1 | 228548 | 101948 | 05-Nov-2006 | Security Vulnerability in Sun Java System Communications Express Software | |
1017448.1 | 228554 | 101185 | 50922 | 18-Feb-2003 | rpcbind(1M) May be Terminated by Unprivileged Client Applications, Leading to Denial of RPC Services |
1017451.1 | 228557 | 102658 | 11-Jan-2007 | Security Vulnerability in the Netscape Portable Runtime (NSPR) API Affects Solaris | |
1018535.1 | 230213 | 101926 | 25-Sep-2007 | Security Vulnerability in the Xsun(1) and Xorg(1) Servers | |
1018932.1 | 230788 | 102170 | 06-Nov-2006 | Security Vulnerability With Java Web Start | |
1018933.1 | 230789 | 102050 | 07-Nov-2006 | Security Vulnerability With Java Runtime Environment May Allow Untrusted Applet to Elevate Privileges | |
1018934.1 | 230790 | 101748 | 12-Jun-2005 | Security Vulnerability With Java Web Start | |
1018935.1 | 230791 | 101749 | 12-Jun-2005 | Security Vulnerability With Java Runtime Environment May Allow Untrusted Applet to Elevate Privileges | |
1018961.1 | 230901 | 19-Jan-2010 | Security Vulnerability in the Solaris X Server May Lead to Unauthorized Disclosure of Information on Access Restricted Files and Directories | ||
1018965.1 | 231244 | 19-Jan-2010 | Some Sun SPARC Enterprise T5120 and T5220 Servers Shipped With an Incorrect Solaris 10 Image Containing an Insecure Configuration | ||
1018967.1 | 231246 | 29-Jan-2008 | A Vulnerability in the Java Runtime Environment XML Parsing Code May Allow URL Resources to be Accessed | ||
1018968.1 | 231261 | 04-Feb-2008 | Two Vulnerabilities in the Java Runtime Environment May Independently Allow an Untrusted Application or Applet to Elevate Privileges | ||
1018970.1 | 231321 | 19-Jan-2010 | Security Vulnerabilities in ImageMagick May Lead to Arbitrary Code Execution or Denial of Service (DoS) | ||
1018975.1 | 231402 | 17-Sep-2010 | Denial of Service Vulnerabilities in ldap_cachemgr(1M) Daemon | ||
1018976.1 | 231403 | 10-Mar-2008 | A Security Vulnerability Relating to Inter-Process Communication (IPC) May Lead to a Denial of Service (DoS) | ||
1018977.1 | 231441 | 24-Jan-2010 | Multiple Security Vulnerabilities in Solaris 10 Firefox and Thunderbird | ||
1018980.1 | 231466 | 13-Feb-2008 | Two Security Vulnerabilities Exist Within the cpc(3CPC) Sub-System of the Solaris Kernel | ||
1018981.1 | 231467 | 19-Jan-2010 | Cross-Site Scripting Vulnerability in Sun Java System Web Server Search Module | ||
1018985.1 | 231524 | 24-Jan-2010 | Security Vulnerability in Solaris 10 Perl 5.8 | ||
1018987.1 | 231526 | 19-Jan-2010 | Security Vulnerability in Sun Java Web Console | ||
1018994.1 | 231601 | 19-Jan-2010 | Security Vulnerability With Quattro Pro Files in StarOffice 8/StarSuite 8 | ||
1018996.1 | 231641 | 19-Jan-2010 | Security Vulnerability for ODF Text Documents Containing XForms in StarOffice 8/StarSuite 8 | ||
1018997.1 | 231642 | 19-Jan-2010 | Security Vulnerability for OLE Files in StarOffice 7 and 8, StarSuite 7 and 8 | ||
1018998.1 | 231661 | 19-Jan-2010 | Manipulated EMF Files May Lead to Heap Overflows and Arbitrary Code Execution | ||
1019007.1 | 231803 | 27-Apr-2008 | Security Vulnerability in the Solaris 10 DTrace Dynamic Tracing Framework May Allow Unauthorized Kernel Level Tracing | ||
1019015.1 | 233284 | 27-Apr-2008 | Security Vulnerability in inetd(1M) Daemon When Debug Logging is Enabled | ||
1019016.1 | 233321 | 19-Jan-2010 | Two Security Vulnerabilities in the Java Runtime Environment Virtual Machine | ||
1019017.1 | 233322 | 19-Jan-2010 | Security Vulnerability in the Java Runtime Environment With the Processing of XSLT Transformations | ||
1019018.1 | 233323 | 19-Jan-2010 | Multiple Security Vulnerabilities in Java Web Start May Allow an Untrusted Application to Elevate Privileges | ||
1019019.1 | 233324 | 19-Jan-2010 | A Security Vulnerability in the Java Plug-in May Allow an Untrusted Applet to Elevate Privileges | ||
1019020.1 | 233325 | 19-Jan-2010 | Vulnerabilties in the Java Runtime Environment image Parsing Library | ||
1019021.1 | 233326 | 19-Jan-2010 | Security Vulnerability in the Java Runtime Environment May Allow Untrusted JavaScript Code to Elevate Privileges Through Java APIs | ||
1019022.1 | 233327 | 19-Jan-2010 | Buffer Overflow Vulnerability in Java Web Start May Allow an Untrusted Application to Elevate its Privileges | ||
1019033.1 | 233561 | 19-Jan-2010 | Cross Site Scripting (XSS) Vulnerability in Sun Java Server Faces (JSF) Input Handling Routines May Lead to Elevation of Privileges | ||
1019040.1 | 233623 | 19-Jan-2010 | Cross Site Scripting (XSS) Vulnerabilities in the Apache 1.3 and 2.0 "mod_imap" and "mod_status" Modules | ||
1019048.1 | 233761 | 27-Feb-2008 | Security Vulnerability in the ipsecah(7P) Kernel Module May Lead to System Panic | ||
1019056.1 | 233921 | 19-Jan-2010 | A Security Vulnerability in Floating Point Context Switch Implementation May Result in a Denial of Service (DoS) or Data Integrity Issues | ||
1019057.1 | 233922 | 19-Jan-2010 | Multiple Security Vulnerabilities in ICU 3.2 Library Regular Expression Processing May Cause a Denial of Service (DoS) | ||
1019070.1 | 234302 | 24-Jan-2010 | Security Sun Alert Archive Reference for Year 2002 | ||
1019071.1 | 234303 | 24-Jan-2010 | Security Sun Alert Archive Reference for Year 2001 | ||
1019072.1 | 234304 | 24-Jan-2010 | Security Sun Alert Archive Reference for Year 2000 | ||
1019091.1 | 234661 | 11-Mar-2008 | Security Vulnerability in the Solaris 10 Java Desktop System (JDS) XscreenSaver(1) Application May Allow Unauthorized Access to Data | ||
1019093.1 | 234701 | 17-Mar-2008 | A Security Vulnerability in Solaris 10 libexif May Allow Code Execution or a Denial of Service (DoS) Condition | ||
1019100.1 | 234822 | 27-Apr-2008 | A Security Vulnerability in The N1 Grid Engine 6.1 Qmaster Daemon May Lead to a Denial of Service (DoS) | ||
1019116.1 | 235122 | 10-Jun-2008 | Vulnerability in the Solaris 10 Event Port Implementation May Lead to a System Panic, Resulting in a Denial of Service (DoS) | ||
1019128.1 | 235381 | 19-Jan-2010 | Security Vulnerability in Sun Java System Directory Proxy Server May Grant Unauthorized Administrative Access | ||
1019129.1 | 235421 | 04-Jun-2008 | Security Vulnerability in Solaris 10 Trusted Extensions Labeled Networking Related to Data Transfer Between Labeled Zones | ||
1019132.1 | 235521 | 24-Jan-2010 | A Security Vulnerability in Sun Java System Calendar Server May Allow Denial of Service (DoS) When Access Logging is Enabled | ||
1019145.1 | 235901 | 02-Apr-2008 | A Security Vulnerability in the Handling of Self Encapsulated IP Packets may Lead to a Denial of Service (DOS) Condition. | ||
1019153.1 | 236141 | 07-Apr-2008 | Security Vulnerabilities in the GNU Zebra and Quagga BGP Routing Daemon May Allow for Denial of Service | ||
1019164.1 | 236321 | 22-May-2008 | A Security Vulnerability in Solaris 10 Involving the SCTP Protocol May Result in a Panic and Denial of Service (DoS) | ||
1019174.1 | 236481 | 19-Jan-2010 | Cross-Site Scripting Vulnerability in the Sun Java System Web Server Advanced Search Mechanism | ||
1019177.1 | 236521 | 01-May-2008 | A Security Vulnerability in Solaris 10 Involving the SCTP Protocol May Result in a Denial of Network Services Due to Network Flooding | ||
1019188.1 | 236703 | 29-Jun-2008 | Multiple Security Vulnerabilities May Affect MySQL 4.0.x Bundled With Solaris 10 | ||
1019199.1 | 236884 | 19-Jan-2010 | Security Vulnerabilities in Solaris Print Service May Lead to Denial of Service (DoS) or Execution of Arbitrary Code | ||
1019202.1 | 236944 | 19-Jan-2010 | A Security Vulnerability in Sun Ray Kiosk Mode 4.0 May Allow Escalation of Privileges | ||
1019235.1 | 237444 | 20-Jan-2010 | Security Vulnerability in Solaris SSH May Allow Unauthorized Access to X11 Sessions | ||
1019237.1 | 237465 | 19-Jan-2010 | Security Vulnerabilities in the Tcl GUI Toolkit Library may lead to arbitrary code execution or Denial of Service (DoS) | ||
1019244.1 | 237584 | 19-May-2008 | A Security Vulnerability in the Solaris 10 STREAMS Administrative Driver ("sad") May Allow a Denial of Service (System panic) | ||
1019254.1 | 237764 | 19-Jan-2010 | Two Security Vulnerabilities in samba(7) WINS Server Daemon (nmbd) May Allow Execution of Arbitrary Code or Lead to a Denial of Service (DoS) Condition | ||
1019260.1 | 237864 | 19-Jan-2010 | A Security Vulnerability in the Solaris crontab(1) utility may allow execution of Arbitrary Code | ||
1019264.1 | 237944 | 19-Jan-2010 | A Security Vulnerability in StarOffice/StarSuite 8 may allow file manipulation and Arbitrary Code execution | ||
1019266.1 | 237965 | 19-Jan-2010 | A Security Vulnerability in IP Multicast Filter processing of Sockets may lead to a system panic or possible execution of Arbitrary Code | ||
1019267.1 | 237985 | 19-Jan-2010 | A Security Vulnerability in the Solaris snmpXdmid(1M) may lead to a Denial of Service (DoS) condition | ||
1019268.1 | 237986 | 19-Jan-2010 | A Security Vulnerability in the namefs Kernel module may result in Arbitrary Code Execution or a Denial of Service (DoS) | ||
1019269.1 | 237987 | 16-Sep-2008 | Manipulated Tag Files used with Solaris Text Editors May Lead to Execution of Arbitrary Code | ||
1019285.1 | 238184 | 19-Jan-2010 | Multiple Security Vulnerabilities in Sun Java ASP Server may lead to execution of Arbitrary Code or Unauthorized Access to Data | ||
1019294.1 | 238250 | 19-Jan-2010 | Denial of Service (DoS) Vulnerability in the Solaris e1000g(7D) Gigabit Ethernet Driver | ||
1019295.1 | 238251 | 19-Jan-2010 | A Security Vulnerability in samba(7) Domain logons may allow execution of Arbitrary code with Root privileges | ||
1019300.1 | 238305 | 01-Jun-2008 | Multiple Security Vulnerabilities in Flash Player for Solaris | ||
1019305.1 | 238365 | 19-Jan-2010 | A Security Vulnerability in rpc.ypupdated(1M) May Allow Execution of Arbitrary Code When Run in Insecure Mode | ||
1019316.1 | 238414 | 20-May-2010 | Security Vulnerability in Service Tag Registry May Allow Denial of Service | ||
1019317.1 | 238416 | 23-Dec-2008 | A Vulnerability in Access Manager 7.1 may Allow Unauthorized Access to Resources | ||
1019327.1 | 238492 | 19-Jan-2010 | Multiple Security Vulnerabilities in Solaris 10 Firefox may Allow Execution of Arbitrary Code and Access to Unauthorized Data | ||
1019328.1 | 238493 | 19-Jan-2010 | Security Vulnerability in inet_network() Library Routine May Allow Denial of Service (DoS) to Applications | ||
1019338.1 | 238628 | 19-Jan-2010 | Security Vulnerabilities in the Java Runtime Environment related to the processing of XML Data | ||
1019342.1 | 238666 | 19-Jan-2010 | A Security Vulnerability with the processing of fonts in the Java Runtime Environment may allow Elevation of Privileges | ||
1019343.1 | 238686 | 19-Jan-2010 | Multiple Security Vulnerabilities in the Solaris X Server Extensions May lead to a Denial of Service (DoS) Condition or Allow Execution of Arbitrary Code | ||
1019344.1 | 238687 | 19-Jan-2010 | Security Vulnerabilities in the Java Runtime Environment Scripting Language Support | ||
1019345.1 | 238688 | 19-Jan-2010 | Kernel Security Vulnerability on Solaris Systems Using the Sun UltraSPARC T2 and UltraSPARC T2+ Processors May Allow Denial of Service (DoS) | ||
1019363.1 | 238865 | 19-Jan-2010 | SNMPv3 Authentication Bypass Vulnerability in snmpd(1M) | ||
1019367.1 | 238905 | 19-Jan-2010 | Multiple Security Vulnerabilities in Java Web Start may allow Privileges to be Elevated | ||
1019373.1 | 238965 | 19-Jan-2010 | Security Vulnerability in Java Management Extensions (JMX) | ||
1019374.1 | 238966 | 19-Jan-2010 | Security Vulnerability in JDK/JRE Secure Static Versioning | ||
1019375.1 | 238967 | 19-Jan-2010 | Security Vulnerability in the Java Runtime Environment Virtual Machine may allow an untrusted Application or Applet to Elevate Privileges | ||
1019376.1 | 238968 | 24-Jan-2010 | Security Vulnerabilities in the Java Runtime Environment may allow Same Origin Policy to be Bypassed | ||
1019380.1 | 239006 | 19-Jan-2010 | Multiple Security Vulnerabilities in the FreeType2 library for Printer Font Binary (PFB) or TrueType Font (TTF) format font files may lead to a Denial of Service (DoS) or allow Execution of Arbitrary Code | ||
1019395.1 | 239186 | 26-Aug-2008 | A Security Vulnerability in Solaris 10 involving the sendfilev() system call could result in Denial of Service (DoS) due to System Panic | ||
1019397.1 | 239188 | 19-Jan-2009 | Security Vulnerability Relating to the posix_fallocate(3C) System Call May Lead to a Denial of Service (DoS) | ||
1019406.1 | 239286 | 31-Jul-2008 | Multiple Security Vulnerabilities in the Adobe Reader may lead to Execution of Arbitrary Code | ||
1019409.1 | 239308 | 14-Aug-2008 | Cross Site Scripting (XSS) Vulnerability in Sun Java System Portal Server's Portlets may Lead to Execution of Arbitrary Code | ||
1019412.1 | 239312 | 04-Sep-2008 | Security Vulnerabilities in Tomcat 4.0 Shipped with Solaris 9 and 10 | ||
1019415.1 | 239387 | 04-Aug-2008 | Security Vulnerabilities in the Solaris Priority Inherited pthread mutex API May Result in a Denial of Service (DoS) Condition | ||
1019420.1 | 239392 | 20-Aug-2009 | Security Vulnerability in the DNS Protocol May Lead to DNS Cache Poisoning | ||
1019430.1 | 239546 | 19-Jan-2010 | Security Vulnerabilities in Thunderbird for Solaris May Result in Privilege Escalation or Cross-Site Scripting (XSS) | ||
1019431.1 | 239566 | 29-Jul-2008 | Security Vulnerability in Sun Java System Web Server 7.0 plugin for Sun N1 Service Provisioning System (SPS) | ||
1019442.1 | 239728 | 29-Jul-2008 | A Security Vulnerability in picld(1M) May Allow a Denial of Service to System Monitoring and System Services | ||
1019452.1 | 239785 | 29-Jul-2008 | Security Vulnerability in the System Management Agent (SMA) SNMP daemon (snmpd(1M)) | ||
1019460.1 | 239886 | 27-Jan-2009 | Security Vulnerabilities in the Embedded Lights Out Manager (ELOM) on Sun Fire X2100 M2 and X2200 M2 May Allow Unauthorized Logins | ||
1019464.1 | 239908 | 29-Sep-2008 | Security Vulnerability in VERITAS (Symantec) NetBackup 6.0/6.5 GUI | ||
1019470.1 | 239930 | 27-Aug-2008 | Security Vulnerability in Firmware for T5220, T5140 and T5240 Systems May Allow a Denial of Service (DoS) | ||
1019479.1 | 240048 | 07-Aug-2008 | DUPLICATE of Sun Alert 239392 - Security Vulnerability in the DNS Protocol may lead to DNS Cache Poisoning | ||
1019486.1 | 240086 | 27-Jan-2009 | A Security Vulnerability in the Solaris ip(7P) Kernel Module's IP-in-IP Packet Processing May Lead to a Denial of Service (DoS) | ||
1019492.1 | 240095 | 19-Jan-2010 | A Security Vulnerability in 'VBoxDrv.sys' driver of Sun xVM VirtualBox 1.6 may lead to Arbitrary Code Execution or Denial of Service (DoS) | ||
1019496.1 | 240099 | 06-Aug-2008 | Security Vulnerability in Solaris Trusted Extensions Labeled Networking may lead to remote unauthorized access to the Global Zone (zones(5)) of the System | ||
1019497.1 | 240101 | 04-Aug-2008 | Security Vulnerability in Solaris snoop(1M) when Displaying SMB Traffic | ||
1019499.1 | 240106 | 10-Sep-2008 | Multiple Security Vulnerabilities in the Adobe Reader may lead to Execution of Arbitrary Code and Overwrite Arbitrary Files | ||
1019510.1 | 240327 | 12-Aug-2008 | A Security Vulnerability in the ftp Subsystem of Sun Java System Web Proxy Server 4.0 May Lead to a Denial of Service (DoS) | ||
1019513.1 | 240365 | 04-Dec-2008 | Security Vulnerability in Sun Ray Server Software May Compromise the Sun Ray Administration Password | ||
1019522.1 | 240506 | 19-Jan-2010 | Security Vulnerabilities in Sun Ray Server Software and Sun Ray Windows Connector May Compromise the Sun Ray Administration Password | ||
1019524.1 | 240546 | 17-Aug-2008 | Denial of Service Vulnerability in NFSv4 Client Kernel Module | ||
1019535.1 | 240706 | 27-Aug-2008 | Covert Channel Security Vulnerability in the Solaris Kernel | ||
1019536.1 | 240708 | 15-Sep-2008 | Multiple Security Vulnerabilities in rdesktop May Lead to Execution of Arbitrary Code or Denial of Service (DOS) | ||
1019543.1 | 240866 | 01-Sep-2008 | Security Vulnerability in Solaris 10 NFS Remote Procedure Calls (RPCs) May Allow a Denial of Service (DoS) or Data Integrity Issues for Non-Global Zones | ||
1019556.1 | 241066 | 26-Aug-2008 | A Security Vulnerability in the Solaris NFS Kernel Module May Lead to a System Panic, Resulting in a Denial of Service (DoS) | ||
1019559.1 | 241126 | 14-Dec-2008 | A Security Vulnerability in IPv4 Forwarding may Allow a Remote User to Panic the System | ||
1019583.1 | 241646 | 29-Apr-2009 | Security Vulnerability in GNU tar May Lead to Arbitrary Code Execution or Denial of Service (DoS) | ||
1019585.1 | 241686 | 14-Sep-2008 | A Security Vulnerability within the SunMC PRM Web Page may result in a Denial of Service (DoS) | ||
1019589.1 | 241786 | 11-Sep-2008 | A Security Vulnerability in the bzip2(1) command may lead to a Denial of Service (DoS) | ||
1019601.1 | 242006 | 04-Jan-2009 | A Security Vulnerability in the Solaris Name Service Cache Daemon (nscd(1M)) May Allow Unauthorized Access to Data and Escalation of Privileges | ||
1019602.1 | 242026 | 19-Jan-2010 | A Security Vulnerability in Sun Java System Access Manager May Allow a Remote Unprivileged User to Determine the Existence of "guessed" Usernames | ||
1019607.1 | 242166 | 11-Jan-2009 | Security Vulnerability in Sun Java System Access Manager May Allow Unauthorized Access Through Revealed Passwords | ||
1019608.1 | 242186 | 24-Jan-2010 | Cross-Site Scripting (XSS) Vulnerability in Sun Java Messaging Server | ||
1019611.1 | 242246 | 22-Oct-2008 | Security Vulnerability in the Search Feature of the Sun Java System LDAP JDK | ||
1019612.1 | 242266 | 08-Jan-2009 | Security Vulnerability in Solaris IP Tunnel Parameter Processing May Lead to a System Panic or Possible Execution of Arbitrary Code by Unprivileged Users | ||
1019613.1 | 242267 | 02-Jun-2009 | Security Vulnerability in the ACL (acl(2)) Implementation for UFS File Systems May Allow a Local User to Panic the System | ||
1019619.1 | 242386 | 20-May-2010 | This Alert covers CVE-2010-0890 for the kernel component of the Solaris and OpenSolaris products. | ||
1019623.1 | 242486 | 09-Mar-2009 | Multiple Security Issues in the Doors Kernel Functionality | ||
1019632.1 | 242627 | 16-Jul-2009 | Security Vulnerability in StarOffice Related to .wmf Files May Lead to Heap Overflows and Arbitrary Code Execution | ||
1019643.1 | 242806 | 12-Nov-2008 | A Security Vulnerability in the Solaris Socket(3SOCKET) Function May Allow Unprivileged Users to Panic the System | ||
1019652.1 | 242986 | 26-Aug-2010 | A Heap Overflow Security Vulnerability in the Sun Java Web Proxy Server | ||
1019658.1 | 243106 | 06-Nov-2008 | Security Vulnerability in Solstice X.25 May Allow Denial of Service (DoS) | ||
1019663.1 | 243226 | 16-Jul-2009 | Security Vulnerability in StarOffice/StarSuite Related to EMF Files May Lead to Heap Overflows and Arbitrary Code Execution | ||
1019669.1 | 243386 | 19-Jan-2010 | Multiple Security Vulnerabilities in Sun Java System Identity Manager | ||
1019673.1 | 243486 | 09-Nov-2008 | A Security Vulnerability in the Sun Integrated Lights-Out Manager (ILOM) may Allow Unauthorized Access Through the Web Interface | ||
1019677.1 | 243566 | 11-Dec-2008 | Security Vulnerability in the X Inter Client Exchange Library (libICE) Shipped With Solaris May Allow a Denial of Service (DoS) | ||
1019678.1 | 243606 | 19-Jan-2010 | A Security Vulnerability in the Logical Domains (LDoms) Manager May Allow Unauthorized System Access and Escalation of Privileges | ||
1019686.1 | 243786 | 01-Dec-2008 | Security Vulnerability in the Sun Java Web Console May Allow Unauthorized Redirection | ||
1019687.1 | 243806 | 06-Nov-2008 | Security Vulnerabilities in DHCP Handling of DHCP Requests May Allow Remote Users to Execute Arbitrary Code or Cause a Denial of the DHCP Service | ||
1019689.1 | 243886 | 04-Dec-2008 | Security Vulnerability Related to Sun Java System Portal Server May Allow Information Disclosure | ||
1019696.1 | 244026 | 04-Feb-2009 | Security Vulnerability in the Process File System (proc(4)) Relating to Contract File System (contract(4)) Interaction May Lead to a System Panic or Possible Execution of Arbitrary Code by Unprivileged Users | ||
1019731.1 | 244826 | 19-Jan-2010 | A Security Vulnerability in the Sun System Firmware on Certain SPARC Systems May Allow Unauthorized Data Access | ||
1019733.1 | 244866 | 10-Dec-2008 | A Security Vulnerability in the Management of Solaris Kerberos (see kerberos(5)) may Lead to a User Denial of Service (DoS) Attack | ||
1019736.1 | 244986 | 19-Jan-2010 | The Java Runtime Environment Creates Temporary Files That Have "Guessable" File Names | ||
1019737.1 | 244987 | 19-Jan-2010 | Java Runtime Environment (JRE) Buffer Overflow Vulnerabilities in Processing Image Files and Fonts May Allow Applets or Java Web Start Applications to Elevate Their Privileges | ||
1019738.1 | 244988 | 19-Jan-2010 | Multiple Security Vulnerabilities in Java Web Start and Java Plug-in May Allow Privilege Escalation | ||
1019739.1 | 244989 | 19-Jan-2010 | The Java Runtime Environment (JRE) "Java Update" Mechanism Does Not Check the Digital Signature of the JRE that it Downloads | ||
1019740.1 | 244990 | 19-Jan-2010 | A Buffer Overflow Vulnerability in the Java Runtime Environment (JRE) May Allow Privileges to be Escalated | ||
1019741.1 | 244991 | 19-Jan-2010 | A Security Vulnerability in the Java Runtime Environment (JRE) Related to Deserializing Calendar Objects May Allow Privileges to be Escalated | ||
1019742.1 | 244992 | 19-Jan-2010 | A Buffer Overflow Vulnerability in the Java Runtime Environment (JRE) "Unpack200" JAR Unpacking Utility May Lead to Escalation of Privileges | ||
1019756.1 | 245206 | 10-Nov-2008 | Security Vulnerability in Solaris IP Filter Network Address Translation (NAT) May Lead to DNS Cache Poisoning | ||
1019759.1 | 245246 | 20-Jan-2010 | The Java Runtime Environment UTF-8 Decoder May Allow Multiple Representations of UTF-8 Input | ||
1019765.1 | 245446 | 19-Jan-2010 | A Security Vulnerability in Sun Java System Application Server May Expose an Application's WEB-INF and META-INF Content | ||
1019777.1 | 245806 | 21-May-2009 | A Buffer Overflow Security Vulnerability in the Solaris sadmind(1M) Daemon May Lead to Execution of Arbitrary Code | ||
1019779.1 | 245846 | 13-Nov-2008 | A Security Vulnerability in the Solaris i915 DRM Driver May Cause a Kernel Panic | ||
1019793.1 | 246266 | 20-Jan-2010 | Security Vulnerability in Java Runtime Environment May Allow Applets to List the Contents of the Current User's Home Directory | ||
1019794.1 | 246286 | 20-Jan-2010 | Security Vulnerability in the Java Runtime Environment With Processing RSA Public Keys | ||
1019797.1 | 246346 | 03-Feb-2010 | A Security Vulnerability in Java Runtime Environment (JRE) With Authenticating Users Through Kerberos May Lead to a Denial of Service (DoS) | ||
1019798.1 | 246366 | 20-Jan-2010 | Security Vulnerabilities in the Java Runtime Environment (JRE) JAX-WS and JAXB Packages may Allow Privileges to be Escalated | ||
1019799.1 | 246386 | 20-Jan-2010 | A Security Vulnerability in Java Runtime Environment (JRE) With Parsing of Zip Files May Allow Reading of Arbitrary Memory Locations | ||
1019800.1 | 246387 | 20-Jan-2010 | A Security Vulnerability in the Java Runtime Environment may Allow Code Loaded From the Local Filesystem to Access LocalHost | ||
1019814.1 | 246746 | 06-Jul-2010 | An IP(7P) Spoofing Security Vulnerability in Mid-range Sun Fire Server's Firmware May Allow Unauthorized Access to System Controllers | ||
1019819.1 | 246846 | 02-Dec-2008 | A Security Vulnerability in the OpenSSL PKCS#11 Engine May Result in Denial of Service (DoS) Due to a Corrupted Session Cache | ||
1019828.1 | 247046 | 03-Mar-2009 | Cross Site Scripting (XSS) Vulnerability in Sun Management Center (SunMC) Performance Reporting Module | ||
1019833.1 | 247186 | 01-Apr-2009 | A Security Vulnerability in Solaris Secure Shell (SSH) May Expose Some Plain Text From Encrypted Traffic | ||
1019839.1 | 247326 | 19-Jan-2010 | Insecure Temporary File Creation Security Vulnerability in Sun xVM VirtualBox | ||
1019840.1 | 247346 | 14-Jan-2009 | A Security Vulnerability in the libxml2 Library May Lead to Denial of Service (DoS) | ||
1019842.1 | 247386 | 05-Nov-2010 | Part II - Multiple Printing Regressions in Solaris 10 Kernel Patches 127127-11 and 127128-11 | ||
1019843.1 | 247406 | 20-Apr-2009 | Security Vulnerability with IKE Packet Handling in Solaris libike Library may Lead to a Crash of in.iked(1M) | ||
1019851.1 | 247566 | 20-May-2010 | Buffer Overflow Vulnerabilities in Sun Java Wireless Toolkit for CLDC may Allow an Application to Escalate Privileges | ||
1019856.1 | 247666 | 16-Dec-2008 | Security Vulnerabilities in the Apache 2.0 "mod_proxy_http" and "mod_proxy_ftp" Modules may Lead to Denial of Service (DoS) or Cross Site Scripting (XSS) | ||
1019873.1 | 247986 | 11-Jan-2009 | Security Vulnerability in aio_suspend(3RT) May Lead to a System Panic, Resulting in a Denial of Service (DoS) | ||
1019875.1 | 248026 | 29-Jan-2009 | Security Vulnerability in the Solaris IP(7p) Implementation, Related to Minor Number Allocation, may Lead to a Denial of Service (DoS) Condition | ||
1019892.1 | 248386 | 31-Aug-2009 | Security vulnerability in Solaris Related to the Apache 1.3 mod_perl(3) Module Component "PerlRun.pm" may Lead to Denial of Service (DoS) | ||
1019901.1 | 248526 | 11-Jan-2009 | A Security Vulnerability in the vncviewer(1) RFB Protocol Validation May Allow Execution of Arbitrary Code and Lead to a Denial of Service (DoS) | ||
1019903.1 | 248566 | 04-Jan-2009 | A Security Vulnerability in the NFS Version 4 Client Within Solaris May Lead to a System Panic | ||
1019904.1 | 248586 | 11-Jan-2009 | Multiple Security Vulnerabilities in the Flash Player Plugin for Solaris | ||
1019907.1 | 248646 | 23-Dec-2008 | Insecure Temporary File Usage Vulnerability in Sun SNMP Management Agent | ||
1019908.1 | 248666 | 20-May-2010 | This Alert Covers CVE-2010-0891 for the Sun Management Center Product | ||
1019923.1 | 249086 | 11-Jan-2009 | Security Vulnerability in samba(7) Specially Crafted Packet May Allow Execution of Arbitrary Code With Root Privileges | ||
1019924.1 | 249087 | 01-Feb-2009 | Security Vulnerability in samba(7) Specially Crafted Packet May Expose Arbitrary Buffer of Data | ||
1019925.1 | 249106 | 11-Jan-2009 | A Security Vulnerability in Sun Java System Access Manager May Allow Privilege Escalation of Sub-Realm Administrators | ||
1019926.1 | 249126 | 20-Jan-2009 | Incorrect Software Setting Prior to Shipping on Certain Sun SPARC M4000/M5000 Servers May Allow Unauthorized Access | ||
1019927.1 | 249146 | 05-May-2009 | The Solaris rpc.metad(1M) Daemon is Vulnerable to a Denial of Service (DoS) Attack | ||
1019934.1 | 249306 | 12-Jan-2009 | Security Vulnerabilities in the Solaris lpadmin(1M) and ppdmgr(1M) Utilities May Lead to a Denial of Service (DoS) Condition | ||
1019937.1 | 249366 | 02-Apr-2009 | Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code | ||
1019948.1 | 249586 | 21-Jan-2009 | Security Vulnerability in the Solaris Pseudo-terminal Driver (pty(7D)) may Cause a System Panic | ||
1019951.1 | 249646 | 21-Sep-2009 | A Security Vulnerability in xscreensaver(1) May Display Portions of a Locked Desktop if the Screen is Resized | ||
1019965.1 | 249926 | 15-Mar-2009 | A Security Vulnerability in Kerberos Incremental Propagation May Lead to a Denial of Service (DoS) Against Slave KDC Systems | ||
1019967.1 | 249966 | 01-Feb-2009 | Security Vulnerability in the Solaris "autofs" Kernel Module may Allow a Local Unprivileged User to Execute Arbitrary Code | ||
1019972.1 | 250066 | 23-Mar-2009 | A Solaris Kernel Security Vulnerability on Systems Using the Sun UltraSPARC T2 and T2+ Processors May Allow Denial of Service (DoS) | ||
1019973.1 | 250086 | 19-Jan-2010 | A Security Vulnerability in Sun Java System Directory Server May Allow Specific Requests to Crash the Directory Server Causing a Denial of Service (DoS) | ||
1019986.1 | 250306 | 08-Mar-2009 | A Security Vulnerability in the Solaris NFS Daemon (nfsd(1M)) May Allow Unauthorized Access to Data | ||
1020011.1 | 250826 | 14-Apr-2009 | Security Vulnerability in OpenSSL due to Improper Usage of Signature | ||
1020012.1 | 250846 | 12-Mar-2009 | Security Vulnerability in Solaris BIND named(1M) due to Incorrect DNSSEC Signature Verification | ||
1020022.1 | 251006 | 02-Apr-2009 | A Security Vulnerability in Solaris IPv6 Implementation (ip6(7p)) May Cause a System Panic | ||
1020026.1 | 251086 | 11-Feb-2009 | A Security Vulnerability in the Sun Java System Server, Related to the Directory Proxy Server, May Lead to a Denial of Service (DoS) Condition | ||
1020044.1 | 251406 | 08-Feb-2009 | Security Vulnerabilities in the libxml2 Library Routines xmlBufferResize() and xmlSAX2Characters() May Lead to Arbitrary Code Execution or Denial of Service (DoS) | ||
1020086.1 | 251986 | 24-Feb-2009 | Security Vulnerabilities in Tomcat 5.5 may Lead to Cross Site Scripting (XSS) or Directory Traversal | ||
1020099.1 | 252226 | 14-Jul-2009 | A Security Vulnerability in Sun Ray Server Software may Allow Unauthorized Manipulation of Sessions | ||
1020111.1 | 252469 | 05-Mar-2009 | Denial of Service (DoS) Vulnerability in NFSv4 Server Kernel Module | ||
1020129.1 | 252767 | 20-May-2009 | A Security Vulnerability in the Solaris Kerberos PAM Module May Allow Use of a User Specified Kerberos Configuration File, Leading to Escalation of Privileges | ||
1020130.1 | 252787 | 28-Jul-2009 | A Security Vulnerability in Solaris Kerberos Credential Management May Lead to Unauthorized Access of Kerberized NFS Mount Points | ||
1020159.1 | 253267 | 19-Jan-2010 | Sun Java System Identity Manager Security Vulnerabilities | ||
1020160.1 | 253287 | 15-Apr-2009 | Security Vulnerability in the VERITAS (Symantec) NetBackup Network Daemon may Allow Escalation of Privileges | ||
1020168.1 | 253468 | 31-Mar-2009 | A Security Vulnerability in the Solaris dircmp(1) Shell Script may Allow Overwriting of Arbitrary Files | ||
1020172.1 | 253568 | 12-Mar-2009 | Security Vulnerability in the Solaris keysock Kernel Module may Lead to a System Panic | ||
1020173.1 | 253588 | 29-Mar-2009 | Security Vulnerability in the Solaris NFS Server Security Modes (nfssec(5)) may Lead to Unauthorized Access to Shared Resources | ||
1020175.1 | 253608 | 14-Jul-2009 | A Security Vulnerability in the Solaris SCTP Packet Processing may Lead to a System Panic Resulting in a Denial of Service (DoS) | ||
1020190.1 | 253889 | 14-Jul-2009 | Two Security Vulnerabilities in Sun Ray Server Software 4.0 on Systems with Trusted Extensions Enabled May Allow either a Denial of Service (DoS) of the Audio Service or Unauthorized Access to Other Users' Sessions | ||
1020200.1 | 254088 | 03-Mar-2009 | A Security Vulnerability With the Solaris Crypto Driver May Cause a System Panic | ||
1020206.1 | 254208 | 04-Mar-2009 | A Security Vulnerability in the xterm(1) program Delivered With OpenSolaris Involving the Parsing of Device Control Request Status String (DECRQSS) Sequences May Lead to Execution of Arbitrary Code | ||
1020223.1 | 254568 | 20-Jan-2010 | Security Vulnerability in Sun xVM VirtualBox for the Linux Platform may Lead to Escalation of Privileges | ||
1020224.1 | 254569 | 20-Jan-2010 | Security Vulnerabilities in the Java Runtime Environment (JRE) LDAP Implementation may Allow a Denial of Service (DoS) and Malicious Code to be Executed | ||
1020225.1 | 254570 | 20-Jan-2010 | Integer and Buffer Overflow Vulnerabilities in the Java Runtime Environment (JRE) "unpack200" JAR Unpacking Utility May Lead to Escalation of Privileges | ||
1020226.1 | 254571 | 20-Jan-2010 | Buffer Overflow Vulnerabilities in the Java Runtime Environment (JRE) with Processing Image Files and Fonts may Allow Privileges to be Escalated | ||
1020228.1 | 254608 | 19-Jan-2010 | Security Vulnerabilities in the Java Runtime Environment (JRE) With Storing and Processing Font Files May Allow Denial of Service (DOS) | ||
1020229.1 | 254609 | 19-Jan-2010 | A Security Vulnerability in the Java Runtime Environment (JRE) HTTP Server Implementation May Allow a Denial of Service (DoS) Condition on a JAX-WS Service Endpoint | ||
1020230.1 | 254610 | 19-Jan-2010 | A Security Vulnerability in the Java Runtime Environment (JRE) Virtual Machine With Code Generation May Allow Escalation of Privileges | ||
1020231.1 | 254611 | 19-Jan-2010 | Multiple Security Vulnerabilities in Java Plug-in May Allow Privileges to be Escalated | ||
1020232.1 | 254628 | 15-Mar-2009 | Security Vulnerabilities in the UFS File System Relating to ufs_getpage() and ufs_putpage() Routines May Allow a Local User to Hang or Panic the System | ||
1020254.1 | 254909 | 05-Apr-2009 | Multiple Security Vulnerabilities in the Adobe Flash Player for Solaris 10 (Adobe Security Bulletin APSB09-01) | ||
1020258.1 | 255008 | 05-Apr-2009 | Security Vulnerability in Sun Java System Calendar Server 6.3 May Allow Denial of Service (DoS) | ||
1020273.1 | 255308 | 26-Aug-2009 | A Security Vulnerability May Allow Popup Windows to Appear Through the Solaris XScreenSaver Program | ||
1020287.1 | 255608 | 25-Mar-2009 | A Security Vulnerability in OpenSolaris may Allow a Privileged User Inside a non-global Zone to Execute Arbitrary Code Within a Global Zone | ||
1020302.1 | 255848 | 19-Jan-2010 | A Security Vulnerability in the Sun Java System Directory Server May Allow Users to Probe for Filenames and View Limited Content of Files | ||
1020305.1 | 255928 | 20-May-2010 | Security Vulnerability with HTTP Response Splitting in Sun Java System Delegated Administrator | ||
1020307.1 | 255968 | 03-Jan-2010 | Security Vulnerability in Sun Java System Access Manager May Provide Security Information to the Wrong Client | ||
1020321.1 | 256228 | 20-Jan-2010 | Cross-Site Scripting (XSS) Vulnerability in Sun Java System Calendar Server | ||
1020330.1 | 256408 | 06-Apr-2009 | Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data | ||
1020343.1 | 256568 | 20-Jan-2010 | Cross-Site Scripting (XSS) Security Vulnerability in the Sun Java System Access Manager Cross-Domain Controller (CDC) | ||
1020344.1 | 256588 | 19-Jan-2010 | A Cross-Site Scripting (XSS) Vulnerability in Sun Java System Portal Server's Error Page May Lead to Execution of Arbitrary Code | ||
1020348.1 | 256668 | 19-Jan-2010 | A Security Vulnerability in Sun Java System Access Manager May Disclose Confidential Information | ||
1020355.1 | 256728 | 02-Aug-2009 | Multiple Security Vulnerabilities in the Solaris Kerberos 'Mech' Libraries May Lead To Execution of Arbitrary Code, Unauthorized Access to Data or a Denial of Service (DoS) Condition | ||
1020356.1 | 256748 | 08-Jun-2009 | A Security Vulnerability in the Solaris rpc.nisd(1M) Daemon may Cause a Denial of Service (DoS) Condition to a NIS+ Server | ||
1020358.1 | 256788 | 28-Jun-2009 | Multiple Security Vulnerabilities in Adobe Reader for Solaris 10 May Allow Execution of Arbitrary Code or Cause a Denial of Service (DoS) (Adobe Security Bulletin APSB09-04) | ||
1020369.1 | 257008 | 01-Sep-2009 | Security Vulnerability with the Solaris IPv4 Networking Stack Involving the Cassini Gigabit-Ethernet Device Driver and Jumbo Frames | ||
1020386.1 | 257329 | 13-Aug-2009 | A Security Vulnerability in Certain System Board Firmware Revisions of Sun Fire V215 Servers with XVR-100 Graphic Cards may Allow an Unprivileged User to Panic the System | ||
1020388.1 | 257331 | 19-Apr-2009 | Security Vulnerability in OpenSolaris SCTP Sockets May Allow Unprivileged Users to Panic the System | ||
1020395.1 | 257548 | 09-Jun-2009 | A Security Vulnerability in OpenSolaris smbfs(7FS) may Expose Data to Unauthorized Users | ||
1020403.1 | 257708 | 04-Jun-2009 | Security Vulnerabilities in DTrace (dtrace(1M)) ioctl(2) Handlers May Lead to a Denial of Service (DoS) Condition | ||
1020411.1 | 257848 | 16-Aug-2009 | Security Vulnerability in the Solaris Kernel Involving the Interaction of the Filesystem and Virtual Memory Subsystems | ||
1020420.1 | 257988 | 13-May-2009 | Security Vulnerability in Solaris 9 fstat(2) System Call May Lead to a System Panic, Resulting in a Denial of Service (DoS) | ||
1020423.1 | 258048 | 06-Jul-2010 | A Security Vulnerability in the ASN.1 Handling in Solaris OpenSSL May Lead to a Denial of Service (DoS) Condition | ||
1020424.1 | 258068 | 19-May-2009 | Cross-Site Scripting (XSS) Vulnerability in Sun Java System Communications Express | ||
1020442.1 | 258508 | 22-Jul-2009 | A Security Vulnerability in the Sun Java System Access Manager Policy Agent May Result in a Denial of Service (DoS) to Web Proxy Server 4.0 | ||
1020443.1 | 258528 | 19-Jan-2010 | Multiple Security Vulnerabilities in Sun GlassFish Enterprise Server 2.1 (formerly Sun Java System Application Server 9.1UR2) May Lead to a Denial of Service (DoS) Condition or Execution of JavaScript Code | ||
1020445.1 | 258588 | 20-Jan-2010 | Security Vulnerability in the Solaris sendfile(3EXT) and sendfilev(3EXT) Extended Library Functions may Result in a Denial of Service (DoS) Condition due to a System Panic | ||
1020452.1 | 258748 | 19-Jan-2010 | Multiple Security Vulnerabilities in Mozilla Thunderbird Versions Prior to 2.0.0.19 May Allow Execution of Arbitrary Code or Unauthorized Access to Data | ||
1020455.1 | 258808 | 20-Jan-2010 | Security Vulnerability in PostgreSQL Shipped with Solaris may Allow a Denial of Service (DoS) | ||
1020456.1 | 258828 | 17-Jun-2009 | A Memory Leak in the Solaris Ultra-SPARC T2 crypto provider device driver (n2cp(7D)) may Result in Denial of Service (DoS) to the System as a Whole | ||
1020461.1 | 258888 | 05-Jul-2009 | A Security Vulnerability Involving the OpenSolaris Process File System (proc(4)) May Allow an Unprivileged Local User to Panic the System | ||
1020463.1 | 258928 | 24-Jan-2010 | A Security Vulnerability May Allow Popup Windows to Appear Through the Solaris XScreenSaver Program on Xorg(1) Servers | ||
1020468.1 | 259028 | 01-Sep-2009 | Multiple Security Vulnerabilities in Adobe Reader for Solaris 10 May Allow Execution of Arbitrary Code or Cause Denial of Service (DoS) | ||
1020474.1 | 259148 | 28-Jul-2009 | Security Vulnerability in the Solaris Simple Authentication and Security Layer (SASL) Library (see libsasl(3LIB)) Routine sasl_encode64(3SASL) may Allow Unprivileged Users to Crash Applications Using this Function | ||
1020486.1 | 259388 | 10-Aug-2009 | A Security Vulnerability Involving xscreensaver(1) and Assistive Technology Support May Allow an Unauthorized User to Access the System | ||
1020487.1 | 259408 | 20-May-2009 | A Security Vulnerability in the Solaris Secure Digital Slot Driver (sdhost(7D)) May Allow Corruption of Kernel Memory and Memory Card Contents | ||
1020498.1 | 259468 | 21-May-2009 | Multiple Vulnerabilities in the Solaris 8 and 9 sadmind(1M) Daemon May Lead to Arbitrary Code Execution | ||
1020504.1 | 259588 | 02-Jun-2009 | Cross-Site Scripting (XSS) Vulnerability in the Sun Java System Web Server 6.1 Reverse Proxy Plug-in | ||
1020521.1 | 259989 | 10-Nov-2010 | Security Vulnerability in Solaris libpng(3) May Allow Denial of Service (DoS) or Privilege Escalation | ||
1020542.1 | 260449 | 17-Jun-2009 | Two Race Condition Vulnerabilities in the Solaris Event Port API May Allow Local Users to Panic the System, Causing a Denial of Service (DoS) | ||
1020546.1 | 260508 | 04-Jun-2009 | A Security Vulnerability in idmap(1M) of OpenSolaris may Allow a Denial of the CIFS (Common Internet File System) Service (DoS) | ||
1020547.1 | 260528 | 09-Jun-2009 | Security Vulnerability in the GnuTLS (libgnutls(3)) Library Certificate Chain Validation | ||
1020570.1 | 260951 | 14-Jul-2009 | A Security Vulnerability in the Solaris IP Filter (ipf(5)) May Lead to a Denial of Service (DoS) Condition | ||
1020578.1 | 261088 | 09-Jun-2009 | Multiple Security Vulnerabilities in Common UNIX Printing System (CUPS) May Allow a Remote User to Execute Arbitrary Code | ||
1020599.1 | 261408 | 20-May-2010 | Security Vulnerability in Lightweight Availability Collection Tool May Allow Unprivileged User to Overwrite Files | ||
1020611.1 | 261688 | 05-Aug-2009 | A Security Vulnerability in OpenSSO Enterprise and Sun Java System Access Manager May Cause Denial of Service (DoS) | ||
1020621.1 | 261849 | 20-Sep-2009 | A Security Vulnerability in the Solaris iSCSI Management Commands (iscsiadm(1M) and iscsitadm(1M)) may Allow Privilege Escalation | ||
1020634.1 | 262048 | 05-Jul-2009 | A patch regression in Solaris Kernel udp(7p) may Cause Certain Trusted Configurations of Solaris to Panic or Become Vulnerable to Triggered Panics Resulting in a Denial of Service (DoS) | ||
1020636.1 | 262088 | 24-Jun-2009 | Security Vulnerability in the Solaris auditconfig(3M) Command May Allow Users With an Associated RBAC Profile to Gain Elevated Privileges | ||
1020647.1 | 262288 | 13-Sep-2009 | Multiple Security Vulnerabilities in Solaris Ghostscript (GS(1)) May lead to Denial of Service (DoS) or Execution of Arbitrary Code | ||
1020658.1 | 262408 | 22-Jun-2009 | Security Vulnerability in the Solaris IP(7P) Multicast Reception May Lead to a Denial of Service (DoS) Condition | ||
1020659.1 | 262428 | 21-May-2010 | Cross-site Scripting (XSS) Security Vulnerability in Sun Java Web Console May Allow Execution of Arbitrary Code | ||
1020661.1 | 262468 | 24-Jun-2009 | Security Vulnerability in the Apache 1.3 "mod_jk" Module may Lead to Unauthorized Access to Data | ||
1020673.1 | 262668 | 29-Jun-2009 | Security Vulnerability in the Solaris Network File System Version 4 (NFSv4) 'nfs_portmon' Tunable May Allow Unauthorized Network Access | ||
1020675.1 | 262708 | 24-Jun-2009 | Security Vulnerability in the Virtual Network Terminal Server Daemon (vntsd(1M)) for Logical Domains (LDoms) May Allow Unauthorized Access to Guest Domain Console | ||
1020679.1 | 262788 | 14-Jul-2009 | Security Vulnerability in Solaris NFSv4 Kernel Module May Panic an NFSv4 Client System | ||
1020685.1 | 262908 | 07-Sep-2009 | Security Vulnerability in the SNMP daemon (snmpd(1M)) May Lead to a Denial of Service (DoS) Condition | ||
1020706.1 | 263388 | 10-Nov-2009 | Security Vulnerabilities in Solaris IP(7P) Module and STREAMS Framework May Lead to a Denial of Service (DoS) Condition | ||
1020707.1 | 263408 | 20-Jan-2010 | A Security Vulnerability in the Java Runtime Environment Audio System may Allow System Properties to be Accessed | ||
1020708.1 | 263409 | 20-Jan-2010 | Security Vulnerabilities With the Proxy Mechanism Implementation in the Java Runtime Environment (JRE) may Lead to Escalation of Privileges | ||
1020709.1 | 263428 | 20-Jan-2010 | Integer Overflow Vulnerability in the Java Runtime Environment When Parsing JPEG Images | ||
1020710.1 | 263429 | 20-Jan-2010 | A Security Vulnerability With Verifying HMAC-based XML Digital Signatures in the XML Digital Signature Implementation Included With the Java Runtime Environment (JRE) may Allow Authentication to be Bypassed | ||
1020712.1 | 263488 | 19-Jan-2010 | Integer Overflow Vulnerability in the Java Runtime Environment (JRE) "Unpack200" JAR Unpacking Utility May Lead to Escalation of Privileges | ||
1020713.1 | 263489 | 19-Jan-2010 | A Security Vulnerability in the Java Runtime Environment (JRE) With Parsing XML Data May Allow a Remote Client to Create a Denial of Service (DoS) Condition | ||
1020714.1 | 263490 | 19-Jan-2010 | JDK and JRE Blacklist Entry for JNLPAppletLauncher Vulnerability | ||
1020715.1 | 263508 | 19-Jan-2010 | Security Vulnerability in StarOffice/StarSuite Related to Microsoft Word Document Handling may Lead to Arbitrary Code Execution | ||
1020717.1 | 263529 | 08-Oct-2009 | Security Vulnerabilities in Solaris Bundled Tomcat May Lead to Unauthorized Access to Data or Denial of Service (DoS) | ||
1020726.1 | 263689 | 20-May-2010 | This Alert covers CVE-2010-0882 for the Trusted Extensions component of the Solaris and OpenSolaris products. | ||
1020746.1 | 264048 | 21-Apr-2010 | Security Vulnerability in the Solaris XScreenSaver (xscreensaver(1)) Program May Allow Unauthorized Access to Sensitive Information | ||
1020755.1 | 264248 | 20-May-2010 | Security Vulnerability in the Simple Authentication and Security Layer (SASL) Library Bundled with the Java Enterprise System (JES) may Allow Unprivileged Users to Crash Applications Using the sasl_encode64 Function | ||
1020757.1 | 264308 | 28-Jul-2009 | Multiple Security Vulnerabilities in Firefox Versions Prior to 3.5b4 May Allow Execution of Arbitrary Code or Access to Unauthorized Data | ||
1020765.1 | 264428 | 19-Jan-2010 | Security Vulnerability in Solaris Auditing Related to Extended File Attributes May Allow Local Unprivileged Users to Panic the System | ||
1020766.1 | 264429 | 19-Jan-2010 | Race Condition Security Vulnerability in Solaris Auditing Related to Extended File Attributes May Allow Local Unprivileged Users to Panic the System | ||
1020773.1 | 264608 | 24-Aug-2009 | A Security Vulnerability in the Solaris Print Service (in.lpd(1M)) May Lead to a Denial of Service (DoS) Condition | ||
1020775.1 | 264648 | 19-Jan-2010 | Security Vulnerability in the Active Template Library in Various Releases of Microsoft Visual Studio Used by the Java Web Start ActiveX Control May Be Leveraged to Execute Arbitrary Code | ||
1020780.1 | 264730 | 02-Dec-2009 | A Security Vulnerability in Solaris Sockets Direct Protocol (SDP) Driver (sdp(7D)) may Allow Users to Exhaust Kernel Memory | ||
1020787.1 | 264808 | 28-Jul-2009 | Security Vulnerability in Solaris Trusted Extensions Involving the Parsing of Labeled Packets May Result in Denial of Service (DoS) | ||
1020788.1 | 264828 | 24-Jan-2010 | A Security Vulnerability in Solaris BIND named(1M) Due to Insufficient Input Validation of Dynamic Update Requests Can Lead to Denial of Service (DoS) | ||
1020798.1 | 265030 | 11-Aug-2009 | Multiple Security Vulnerabilities in libtiff(3) Handling of CODE_CLEAR Code | ||
1020800.1 | 265068 | 20-May-2010 | Multiple Security Vulnerabilities in Firefox Versions Prior to 3.5 May Allow Execution of Arbitrary Code or Access to Unauthorized Data | ||
1020811.1 | 265248 | 20-Aug-2009 | Security Vulnerability in Solaris pollwakeup(9F) May Allow an Unprivileged User to Panic the System | ||
1020812.1 | 265268 | 19-Jan-2010 | Security Vulnerability in Sun VirtualBox May Lead to Denial of Service (DoS) | ||
1020815.1 | 265329 | 06-Aug-2009 | Security Vulnerabilities in Sun Java System Access Manager Policy Agent 2.2 (Web Agents) May Cause Denial of Service (DoS) | ||
1020816.1 | 265330 | 31-Aug-2009 | Multiple Security Vulnerabilities in Adobe Reader for Solaris 10 May Allow Execution of Arbitrary Code or Cause Denial of Service (DoS) (Adobe Security Bulletin APSB09-07) | ||
1020824.1 | 265488 | 14-May-2010 | A Security Vulnerability in Sun Virtual Desktop Infrastructure (VDI) Software 3.0 may Lead to Inadvertent use of an Insecure LDAP Connection | ||
1020829.1 | 265608 | 16-Jun-2010 | Security Vulnerability with the Solaris IPv6 Networking Stack Involving the Cassini Gigabit-Ethernet Device Driver and Jumbo Frames | ||
1020841.1 | 265808 | 19-Aug-2009 | Multiple Integer Overflow Vulnerabilities in the libtiff(3) Image Conversion Tools 'tiff2rgba' and 'rgb2ycbcr' May Lead to Arbitrary Code Execution | ||
1020844.1 | 265888 | 09-Sep-2009 | Security Vulnerability in Solaris sockfs Related to HTTP Request Handling May Allow Remote Users to Panic Web Servers Resulting in a Denial of Service (DoS) | ||
1020845.1 | 265908 | 13-Dec-2009 | A Security Vulnerability in the ZFS Filesystem May Allow An Unprivileged User to Take Ownership of Files Belonging to Another User | ||
1020855.1 | 266088 | 19-Jan-2010 | Security Vulnerability in StarOffice/StarSuite 8 and 9 Related to XML Document Processing may Lead to Arbitrary Code Execution | ||
1020856.1 | 266108 | 30-Aug-2009 | Multiple Security Vulnerabilities in the Flash Player for Solaris 10 (Adobe Security Bulletin APSB09-10) | ||
1020858.1 | 266148 | 20-Aug-2009 | Multiple Security Vulnerabilities in Firefox Versions Prior to 3.5.2 May Allow Execution of Arbitrary Code or Application Crash | ||
1020861.1 | 266228 | 08-Sep-2009 | Security Vulnerability in lx Branded Zones May Result in Denial of Service (DoS) | ||
1020866.1 | 266348 | 01-Nov-2009 | Security Vulnerability in the w(1) Utility may Lead to Execution of Arbitrary Code | ||
1020868.1 | 266388 | 03-Nov-2009 | Security Vulnerability in Solaris SCTP (Stream Control Transmission Protocol (see sctp(7P)) and SDP (Sockets Direct Protocol driver (see sdp(7D)) sockets May Allow Unprivileged Users to Cause a Denial of Service (DoS) | ||
1020871.1 | 266428 | 01-Dec-2009 | Multiple Security Vulnerabilities in the XML Library (see libxml2(3)) Bundled With Sun Management Center (SunMC) May Result in Arbitrary Code Execution or a Denial of Service (DoS) | ||
1020872.1 | 266429 | 28-Sep-2010 | A Security Vulnerability in the Sun Java System Web Server Related to Handling of Dynamic Content May Lead to Unauthorized Information Disclosure | ||
1020876.1 | 266488 | 09-Nov-2009 | Security Vulnerability in Solaris TCP sockets May Allow Unprivileged Users to Cause a Denial of Service (DoS) Condition | ||
1020887.1 | 266688 | 28-Sep-2009 | Security Vulnerabilities in libxml2 Library Related to Parsing of Element Declarations, Notation and Enumeration Attribute Types may Lead to a Denial of Service (DoS) | ||
1020896.1 | 266908 | 14-Dec-2009 | Security vulnerability in Solaris Pidgin (see pidgin(1)), Versions Prior to 2.5.9 may Lead to Execution of Arbitrary Code or a Denial of Service (DoS) Condition | ||
1020905.1 | 267031 | 12-Oct-2009 | Heap Overflow in a Regular Expression Parser in Network Security Services (NSS) may Affect SSL Clients (CVE-2009-2404) | ||
1020909.1 | 267088 | 18-Jan-2010 | Multiple Security Vulnerabilities in Solaris TCP (see tcp(7P)) Implementation May Lead to a Denial of Service (DoS) Condition | ||
1020912.1 | 267148 | 21-Sep-2009 | A Security Vulnerability in Solaris Cluster 3.2 Configuration Utility (clsetup(1CL)) may Lead to Escalation of Privileges | ||
1020930.1 | 267488 | 22-Sep-2009 | Security Vulnerabilities in Solaris Trusted Extensions Common Desktop Environment (CDE) may allow Privilege Escalation or Mandatory Access Control (MAC) Policy Violation | ||
1020933.1 | 267548 | 21-Dec-2009 | Security Vulnerability in the Sun Ray Server Software Authentication Manager May Allow a Denial of Service (DoS) | ||
1020934.1 | 267568 | 19-May-2010 | This Alert Covers CVE-2010-0894 for the Sun Java System Access Manager Product | ||
1020936.1 | 267628 | 28-Sep-2009 | Security Vulnerability in Samba (SAMBA(7)) May Allow Unauthorized Changes to Access Control Lists (ACL) | ||
1020945.1 | 267808 | 05-Oct-2009 | Buffer Underflow Vulnerability in the Solaris Tag Image File Format Library libtiff(3) may Lead to a Denial of Service (DoS) Condition | ||
1020966.1 | 268188 | 19-Jan-2010 | Security Vulnerability in the VBoxNetAdpCtl Configuration Tool for Sun VirtualBox May Lead to Escalation of Privileges | ||
1020967.1 | 268189 | 03-Dec-2009 | Security Vulnerability in the Solaris IP(7p) Kernel Module May Allow Remote Users to Panic the System, Resulting in a Denial of Service (DoS) | ||
1020969.1 | 268228 | 09-Dec-2009 | Vulnerability in Sun Ray Server Software due to Logout Failure | ||
1020972.1 | 268288 | 19-Oct-2009 | A Regression in the Solaris 10 Gnome-XScreenSaver (see xscreensaver(1)) may Allow Pop-up Windows to Appear through XScreenSaver when the Accessibility Feature is On | ||
1020974.1 | 268328 | 14-May-2010 | A Security Vulnerability in Sun Virtual Desktop Infrastructure (VDI) Software 3.0 may Lead to Unauthorized Access to the VirtualBox Web Service | ||
1020980.1 | 268448 | 12-Oct-2009 | Multiple Security Vulnerabilities in Firefox Versions Before 3.5.3 May Allow Execution of Arbitrary Code, Access to Unauthorized Data, or Denial of Service (DoS) | ||
1021007.1 | 269008 | 12-Oct-2009 | Multiple Security Vulnerabilities in the JBIG2 Decoder in the OpenSolaris GNOME PDF Viewer may Lead to Execution of Arbitrary Code | ||
1021017.1 | 269208 | 28-Oct-2009 | A Security Vulnerability With Verifying HMAC-based XML Digital Signatures in the XML Digital Signature Implementation Included With the Sun GlassFish Enterprise Server v2.1 may Allow Authentication to be Bypassed | ||
1021023.1 | 269368 | 19-Jan-2010 | Cross-Site Scripting (XSS) Vulnerabilities in Sun Java System Portal Server's Gateway May Lead to Execution of Arbitrary Code | ||
1021030.1 | 269468 | 20-Jan-2010 | Security Vulnerability in Mozilla Thunderbird Related to SSL Certificates May Cause Arbitrary Code Execution | ||
1021043.1 | 269788 | 09-Nov-2009 | Security Vulnerability in Solaris libpng(3) May Allow a Remote User to Disclose Potentially Sensitive Information from Applications Linked to libpng(3) | ||
1021046.1 | 269868 | 19-Jan-2010 | The Java Update Mechanism on Non-English Versions Does Not Update the JRE When a New Version is Available | ||
1021047.1 | 269869 | 19-Jan-2010 | Command Execution Vulnerability in the Java Runtime Environment Deployment Toolkit May be Leveraged to Execute Arbitrary Code | ||
1021048.1 | 269870 | 19-Jan-2010 | Security Vulnerability in the Java Web Start Installer May be Leveraged to Allow Untrusted Java Web Start Application to Run As Trusted Application | ||
1021068.1 | 270268 | 21-Oct-2010 | Multiple Integer Overflow Vulnerabilities in the FreeType 2 Font Engine May Lead to a Denial of Service (DoS) or Allow Execution of Arbitrary Code | ||
1021076.1 | 270408 | 02-Nov-2009 | Security Vulnerabilities in PostgreSQL Shipped with Solaris may Allow a Denial of Service (DoS) or Privilege Escalation | ||
1021082.1 | 270474 | 20-Jan-2010 | Buffer and Integer Overflow Vulnerabilities in the Java Runtime Environment With Processing Audio and Image Files May Allow Privileges to be Escalated | ||
1021083.1 | 270475 | 20-Jan-2010 | A Security Vulnerability in the Java Runtime Environment With Verifying HMAC Digests may Allow Authentication to be Bypassed | ||
1021084.1 | 270476 | 20-Jan-2010 | Two Security Vulnerabilities in the Java Runtime Environment With Decoding DER Encoded Data and Parsing HTTP Headers may Result in a Denial of Service (DoS) | ||
1021089.1 | 270549 | 08-Dec-2009 | A Security Vulnerability in the Generation of Encryption Keys for Sun Ray Firmware | ||
1021093.1 | 270669 | 29-Nov-2009 | Multiple Security Vulnerabilities in Adobe Reader for Solaris 10 May Allow Execution of Arbitrary Code or Cause Denial of Service (DoS) - Adobe Security Bulletin APSB09-15 | ||
1021100.1 | 270789 | 19-Jan-2010 | Directory Proxy Server Provided with Directory Server Enterprise Edition 6 is Subject to Denial of Service (DoS) and May Allow Unauthorized Access to Certain Data | ||
1021101.1 | 270809 | 28-Oct-2009 | Security Vulnerability in Solaris Trusted Extensions may Prevent XScreenSaver (xscreensaver(1)) From Running | ||
1021107.1 | 270969 | 25-Oct-2009 | A Security Weakness in Solaris Trusted Extensions May Facilitate Privilege Escalation | ||
1021111.1 | 271069 | 10-Feb-2010 | Two Security Vulnerabilities in SAMBA(7) May Allow Unauthorized Access to the Remote Root Filesystem or May Lead to a Denial of Service (DoS) Condition | ||
1021114.1 | 271149 | 03-Dec-2009 | Security Vulnerability in VirtualBox Guest Additions May Lead to Denial of Service against the Virtual Machine | ||
1021115.1 | 271169 | 01-Mar-2010 | Multiple Security Vulnerabilities in the Common Unix Printing System (CUPS) Web Interface in OpenSolaris May Lead to Cross-Site Scripting (XSS) and HTTP Response Splitting Attacks | ||
1021506.1 | 272209 | 19-Jan-2010 | A Security Vulnerability in the Java Runtime Environment (JRE) Bundled With Sun GlassFish Enterprise Server v2.1 / Sun Java System Application Server 8.x While Parsing XML Data May Cause a Denial of Service (DoS) | ||
1021508.1 | 272230 | 11-Mar-2010 | Security Vulnerabilities in the Apache 2 "mod_perl2" Module Components "PerlRun.pm" and "Status.pm" May Lead to Denial of Service (DoS) or Unauthorized Access to Data | ||
1021575.1 | 272489 | 10-Jan-2010 | Security Vulnerability in the OSCAR Protocol Plugin for pidgin(1) may Lead to a Denial of Service (DoS) Condition | ||
1021628.1 | 272629 | 19-Jan-2010 | Security Vulnerability in the Timeout Mechanism of Solaris sshd(1M) may Lead to a Denial of Service (DoS) | ||
1021645.1 | 272909 | 23-Nov-2009 | Multiple Security Vulnerabilities in Firefox Versions Before 3.5.5 May Allow Execution of Arbitrary Code or Unauthorized Access to Certain Data | ||
1021653.1 | 273029 | 22-Jun-2010 | Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake Renegotiation Affects OpenSSL | ||
1021660.1 | 273169 | 22-Jun-2010 | Security Vulnerability in BIND DNS Software Shipped With Solaris May Allow DNS Cache Poisoning | ||
1021671.1 | 273350 | 11-Jan-2010 | Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake Renegotiation Affects Applications Utilizing Network Security Services (NSS) | ||
1021680.1 | 273551 | 18-Oct-2010 | Two Security Vulnerabilities in GNU tar (see gtar(1)) May Lead to Files Being Overwritten, Execution of Arbitrary Code, or a Denial of Service (DoS) | ||
1021682.1 | 273570 | 10-Jan-2010 | Multiple Buffer and Integer Overflow Vulnerabilities in Python (python(1)) May Lead to a Denial of Service (DoS) or Allow Execution of Arbitrary Code | ||
1021683.1 | 273590 | 29-Sep-2010 | Security Vulnerability in wget(1) Related to Certificate Parsing may Allow Encrypted HTTP Communication to be Intercepted Using a Man-in-the-Middle (MITM) Attack | ||
1021686.1 | 273630 | 13-Dec-2009 | Multiple Security Vulnerabilities in the libexpat Library May Lead to a Denial of Service (DoS) Condition | ||
1021697.1 | 273850 | 21-May-2010 | This Alert covers CVE-2010-0889 for the kernel component of the Solaris and OpenSolaris products. | ||
1021699.1 | 273910 | 21-May-2010 | This Alert covers CVE-2009-2404 and CVE-2009-0688 for the Directory Server component of the Sun ONE Directory Server and Sun Java System Directory Server products. | ||
1021706.1 | 274030 | 24-Feb-2010 | Multiple Security Vulnerabilities in the Solaris GNOME PDF Rendering Libraries May Lead to a Denial of Service (DoS) or Execution of Arbitrary Code | ||
1021709.1 | 274110 | 07-Mar-2010 | Security Vulnerability in the Apache 1.3 "mod_perl" Module Component "Status.pm" May Lead to Unauthorized Access to Data | ||
1021716.1 | 274250 | 20-May-2010 | Multiple Security Vulnerabilities in the Adobe Flash Player for Solaris May Lead to a Denial of Service (DoS) or Arbitrary Code Execution (Adobe Security Bulletin APSB09-19) | ||
1021722.1 | 274390 | 10-Jan-2010 | An Integer Overflow Vulnerability in GIMP(1) May Lead to Denial of Service (DoS) or Execution of Arbitrary Code | ||
1021732.1 | 274590 | 19-May-2010 | This Alert Covers CVE-2010-0888 for the Device Services Component of the Sun Ray Server Software Product | ||
1021744.1 | 274830 | 04-Jan-2010 | Security Vulnerability May Prevent OpenSolaris "hald" Daemon From Correctly Writing Audit Records | ||
1021746.1 | 274870 | 18-Jan-2010 | Security Vulnerabilities in PostgreSQL Shipped With Solaris May Allow Escalation of Privileges or Man-in-the-Middle on SSL Connections | ||
1021752.1 | 274990 | 04-Mar-2010 | Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Affects Multiple Server Products in the Sun Java Enterprise System Suite | ||
1021753.1 | 275010 | 10-Jan-2010 | Security Vulnerability in Identity Manager 8.1.0.5 and 8.1.0.6 Configured with Sun Java System Access Manager, OpenSSO Enterprise 8.0 or IBM Tivoli Access Manager | ||
1021763.1 | 275230 | 06-Jan-2010 | A "use-after-free" Vulnerability in the OpenSolaris Common Unix Printing System (CUPS) may Lead to a Denial of Service (DoS) Condition | ||
1021773.1 | 275410 | 10-Jan-2010 | A Security Vulnerability in Solaris Trusted Extensions due to Missing Libraries may Allow Privilege Escalation | ||
1021779.1 | 275530 | 17-Mar-2010 | Integer Overflow Security Vulnerability in AES and RC4 Decryption in the Solaris Kerberos Crypto Library May Lead to Execution of Arbitrary Code or a Denial of Service (DoS) | ||
1021781.1 | 275590 | 30-Jun-2010 | A Security Vulnerability in the ntp Daemon (xntpd(1M)) May Lead to a Denial of the Solaris Network Time Protocol (NTP) Service | ||
1021784.1 | 275650 | 14-Apr-2010 | A Race Condition Security Vulnerability in the OpenSolaris "automake" Utility may Allow Modification of Package Files or Execution of Arbitrary Code | ||
1021788.1 | 275711 | 22-Oct-2010 | Security Vulnerability in the Sun Java System Directory Server May Allow Crafted LDAP Search Requests To Cause A Denial Of Service (DoS) Condition | ||
1021793.1 | 275790 | 19-May-2010 | A Security Vulnerability Exists if an OpenSolaris System was Joined to a Windows Domain Using kclient(1M) or smbadm(1M) | ||
1021796.1 | 275850 | 03-Feb-2010 | Multiple security vulnerabilities in the HTTP TRACE, WebDAV and Digest Authentication Methods in the Sun Java System Web Server and Sun Java System Web Proxy Server | ||
1021797.1 | 275870 | 07-Jun-2010 | A Security Vulnerability Relating to Certificate Handling in sendmail(1M) Versions Prior to 8.14.4 May Allow Server Identification Forgery | ||
1021798.1 | 275890 | 07-Jun-2010 | Multiple Security Vulnerabilities in BIND DNSSEC Software Shipped With Solaris May Cause Bogus NXDOMAIN Responses | ||
1021799.1 | 275910 | 21-May-2010 | This Alert Covers CVE-2010-0453 for the /dev/ucode Component of the Solaris and OpenSolaris Products. | ||
1021807.1 | 276090 | 21-May-2010 | This Alert Covers CVE-2010-0893 for the Mail Component of the Sun Convergence Product | ||
1021808.1 | 276130 | 19-May-2010 | This Alert covers CVE-2010-0883 and CVE-2010-0884 for the Data Service for Oracle E-Business Suite component of the Sun Cluster product. | ||
1021812.1 | 276210 | 19-May-2010 | This Alert covers CVE-2010-0897 for the Sun Java System Directory Server product. | ||
1021863.1 | 276411 | 17-May-2010 | This Alert covers CVE-2010-0896 for the mail component of the Sun Convergence product. | ||
1021965.1 | 276533 | 21-May-2010 | This Alert covers CVE-2010-0895 for the IP Filter component of the OpenSolaris product. | ||
1022024.1 | 276630 | 21-May-2010 | This Alert covers the Address Book component of the Sun Java System Communications Express product. | ||
1022203.1 | 277450 | 20-May-2010 | A Security Vulnerability in Solaris Pidgin (see pidgin(1)) May Allow Remote Unprivileged Users to Access Arbitrary Files | ||
1022294.1 | 279590 | 21-May-2010 | Oracle Security Alert for CVE-2010-0886 was released on April 15th, 2010. |