Filtered by vendor Sun Subscriptions
Total 1712 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2003-1156 1 Sun 2 Jdk, Jre 2024-08-08 N/A
Java Runtime Environment (JRE) and Software Development Kit (SDK) 1.4.2 through 1.4.2_02 allows local users to overwrite arbitrary files via a symlink attack on (1) unpack.log, as created by the unpack program, or (2) .mailcap1 and .mime.types1, as created by the RPM program.
CVE-2003-1123 1 Sun 2 Jdk, Jre 2024-08-08 N/A
Sun Java Runtime Environment (JRE) and SDK 1.4.0_01 and earlier allows untrusted applets to access certain information within trusted applets, which allows attackers to bypass the restrictions of the Java security model.
CVE-2003-1124 1 Sun 1 Management\+center 2024-08-08 N/A
Unknown vulnerability in Sun Management Center (SunMC) 2.1.1, 3.0, and 3.0 Revenue Release (RR), when installed and run by root, allows local users to create or modify arbitrary files.
CVE-2003-1079 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Unknown vulnerability in UDP RPC for Solaris 2.5.1 through 9 for SPARC, and 2.5.1 through 8 for x86, allows remote attackers to cause a denial of service (memory consumption) via certain arguments in RPC calls that cause large amounts of memory to be allocated.
CVE-2003-1082 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Buffer overflow in utmp_update for Solaris 2.6 through 9 allows local users to gain root privileges, as identified by Sun BugID 4705891, a different vulnerability than CVE-2003-1068.
CVE-2003-1073 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
A race condition in the at command for Solaris 2.6 through 9 allows local users to delete arbitrary files via the -r argument with .. (dot dot) sequences in the job name, then modifying the directory structure after at checks permissions to delete the file and before the deletion actually takes place.
CVE-2003-1081 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Aspppls for Solaris 8 allows local users to overwrite arbitrary files via a symlink attack on the .asppp.fifo temporary file.
CVE-2003-1078 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
The FTP client for Solaris 2.6, 7, and 8 with the debug (-d) flag enabled displays the user password on the screen during login.
CVE-2003-1080 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Unknown vulnerability in mail for Solaris 2.6 through 9 allows local users to read the email of other users.
CVE-2003-1065 1 Sun 1 Sunos 2024-08-08 N/A
Unknown vulnerability in patches 108993-14 through 108993-19 and 108994-14 through 108994-19 for Solaris 8 may allow local users to cause a denial of service (automountd crash).
CVE-2003-1057 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Unknown vulnerability in CDE Print Viewer (dtprintinfo) for Sun Solaris 2.6 through 9 may allow local users to execute arbitrary code.
CVE-2003-1072 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Memory leak in lofiadm in Solaris 8 allows local users to cause a denial of service (kernel memory consumption).
CVE-2003-1071 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
rpc.walld (wall daemon) for Solaris 2.6 through 9 allows local users to send messages to logged on users that appear to come from arbitrary user IDs by closing stderr before executing wall, then supplying a spoofed from header.
CVE-2003-1074 1 Sun 1 Solaris 2024-08-08 N/A
Unknown vulnerability in newtask for Solaris 9 allows local users to gain root privileges.
CVE-2003-1076 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Unknown vulnerability in sendmail for Solaris 7, 8, and 9 allows local users to cause a denial of service (unknown impact) and possibly gain privileges via certain constructs in a .forward file.
CVE-2003-1055 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Buffer overflow in the nss_ldap.so.1 library for Sun Solaris 8 and 9 may allow local users to gain root access via a long hostname in an LDAP lookup.
CVE-2003-1069 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
The Telnet daemon (in.telnetd) for Solaris 2.6 through 9 allows remote attackers to cause a denial of service (CPU consumption by infinite loop).
CVE-2003-1077 1 Sun 1 Solaris 2024-08-08 N/A
Unknown vulnerability in UFS for Solaris 9 for SPARC, with logging enabled, allows local users to cause a denial of service (UFS file system hang).
CVE-2003-1024 1 Sun 1 Sunos 2024-08-08 N/A
Unknown vulnerability in the ls-F builtin function in tcsh on Solaris 8 allows local users to create or delete files as other users, and gain privileges.
CVE-2003-1068 1 Sun 2 Solaris, Sunos 2024-08-08 N/A
Buffer overflow in utmp_update for Solaris 2.6 through 9 allows local users to gain root privileges, as identified by Sun BugID 4659277, a different vulnerability than CVE-2003-1082.