Archive of the Oracle Third Party Vulnerability Resolution Blog

The following is an archive of patch information published in the Oracle Third Party Resolution Blog.

Solaris 11.2
Date Component CVE ID Resolution
17 Apr 2017 Pidgin CVE-2012-6152 CVE-2013-0271 CVE-2013-0272 CVE-2013-0273 CVE-2013-0274 CVE-2013-6477 CVE-2013-6478 CVE-2013-6479 CVE-2013-6481 CVE-2013-6482 CVE-2013-6483 CVE-2013-6484 CVE-2013-6485 CVE-2013-6486 CVE-2013-6487 CVE-2013-6489 CVE-2013-6490 CVE-2014-0020 11.2
16 Sep 2016 LibTIFF CVE-2013-4243 CVE-2013-4244 11.2
20 Oct 2015 Python CVE-2014-7185 11.2.4.6.0
20 Jan 2015 NTP CVE-2014-9295 CVE-2014-9296 11.2.6.4.0
16 Dec 2014 Sendmail CVE-2014-3956 11.2.4.6.0
16 Dec 2014 Firefox Multiple CVEs 11.2.5.5.0 (This SRU will upgrade Firefox to ESR 24.7.0)
16 Dec 2014 Libcurl CVE-2014-3707 11.2.5.5.0
16 Dec 2014 Puppet CVE-2014-3248 CVE-2014-3250 11.2.5.5.0
16 Dec 2014 Kerberos CVE-2014-4341 CVE-2014-4342 11.2.5.5.0
16 Dec 2014 Net-SNMP CVE-2014-2285 CVE-2014-3565 11.2.5.5.0
16 Dec 2014 Jinja2 CVE-2014-0012 CVE-2014-1402 11.2.5.5.0
20 Nov 2014 XPDF CVE-2012-2142 11.2.4.6.0
20 Nov 2014 GNU patch utility CVE-2010-1679 CVE-2010-4651 11.2.4.6.0
20 Nov 2014 Perl CVE-2014-4330 11.2.4.6.0
20 Nov 2014 Facter CVE-2014-3248 11.2.4.6.0
20 Nov 2014 OpenStack Neutron CVE-2014-6414 11.2.4.6.0
20 Nov 2014 OpenStack keystonemiddleware CVE-2014-7144 11.2.4.6.0
20 Nov 2014 Common Unix Printing System (CUPS) CVE-2014-2856 11.2.4.6.0
20 Nov 2014 OpenStack Compute (Nova) CVE-2014-2573 CVE-2014-3608 11.2.4.6.0
20 Nov 2014 Wireshark CVE-2014-6421 CVE-2014-6422 CVE-2014-6423 CVE-2014-6424 CVE-2014-6425 CVE-2014-6426 CVE-2014-6427 CVE-2014-6428 CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 11.2.4.6.0
20 Nov 2014 Kerberos CVE-2014-4345 11.2.4.6.0
04 Nov 2014 OpenSSL CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 11.2.3.5.0
31 Oct 2014 Bash CVE-2014-6271 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 11.2.2.8.0
31 Oct 2014 Bash CVE-2014-6271 CVE-2014-6277 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 11.2.5.5.0
14 Oct 2014 Procmail CVE-2014-3618 11.2.3.4.1
14 Oct 2014 OpenStack Identity (Keystone) CVE-2014-3621 11.2.3.4.1
14 Oct 2014 Net-SNMP CVE-2012-6151 11.2.3.4.1
14 Oct 2014 Libcurl CVE-2014-3613 11.2.3.4.1
14 Oct 2014 Lua CVE-2014-5461 11.2.3.4.1
14 Oct 2014 OpenStack Compute (Nova) CVE-2014-3517 11.2.3.4.1
14 Oct 2014 OpenSSL CVE-2014-3508 CVE-2014-3511 11.2.2.5.0
14 Oct 2014 Apache HTTP Server CVE-2013-4352 CVE-2014-0117 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 11.2.2.5.0
15 Sep 2014 OpenSSL CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3510 11.2.2.5.0
15 Sep 2014 OpenStack Glance CVE-2014-5356 11.2.2.5.0
15 Sep 2014 OpenStack Horizon CVE-2014-3594 11.2.2.5.0
15 Sep 2014 Python Imaging Library (PIL) CVE-2014-3589 11.2.2.5.0
15 Sep 2014 Wireshark CVE-2014-5161 CVE-2014-5162 CVE-2014-5163 CVE-2014-5164 CVE-2014-5165 11.2.2.5.0
15 Sep 2014 Net-SNMP CVE-2012-6151 CVE-2014-2310 11.2.2.5.0
15 Sep 2014 OpenSSL CVE-2014-5139 CVE-2014-3509 CVE-2014-3512 11.2.2.5.0
15 Sep 2014 Samba CVE-2014-0178 11.2.2.5.0
15 Sep 2014 Samba CVE-2014-0244 CVE-2014-3493 11.2.1.5.0
19 Aug 2014 Wireshark CVE-2014-4020 11.2.1.5.0
19 Aug 2014 OpenStack Horizon CVE-2014-3473 CVE-2014-3474 CVE-2014-3475 11.2.1.5.0
19 Aug 2014 OpenStack Identity (Keystone) CVE-2014-3520 11.2.1.5.0
19 Aug 2014 Libxml2 CVE-2014-0191 11.2.1.5.0
31 Jul 2014 Emacs CVE-2012-3479 11.2
31 Jul 2014 ImageMagick CVE-2014-1947 CVE-2014-1958 CVE-2014-2030 11.2
31 Jul 2014 Libxml2 CVE-2013-1969 11.2
31 Jul 2014 LittleCMS CVE-2013-4276 11.2
31 Jul 2014 Puppet CVE-2013-4761 CVE-2013-4956 11.2
31 Jul 2014 Django CVE-2014-0472 CVE-2014-0473 CVE-2014-0474 11.2
31 Jul 2014 Direct Rendering Manager (DRM) i915 driver CVE-2013-0913 11.2
31 Jul 2014 OpenSSL CVE-2014-0076 CVE-2014-0160 11.2
31 Jul 2014 ModSecurity CVE-2012-2751 11.2
31 Jul 2014 Ejabberd CVE-2011-4320 CVE-2013-6169 11.2
31 Jul 2014 GnuPG CVE-2013-4351 11.2
31 Jul 2014 Apache HTTP Server CVE-2013-2765 11.2
31 Jul 2014 RubyGems CVE-2013-4287 CVE-2013-4363 11.2
31 Jul 2014 CVS CVE-2012-0804 11.2
31 Jul 2014 Memcached CVE-2013-0179 11.2
31 Jul 2014 OpenStack Identity (Keystone) CVE-2014-2828 11.2
31 Jul 2014 Ruby CVE-2013-4164 11.2
31 Jul 2014 OpenSSL CVE-2013-4353 CVE-2013-6449 CVE-2013-6450 11.2
31 Jul 2014 DBus CVE-2013-2168 11.2
31 Jul 2014 Python Image Library (PIL) CVE-2014-1932 CVE-2014-1933 11.2
31 Jul 2014 Ejabberd CVE-2013-6169 11.2
31 Jul 2014 NMap CVE-2013-4885 11.2
31 Jul 2014 GnuPG CVE-2013-4402 11.2
31 Jul 2014 Wireshark CVE-2014-2907 11.2
31 Jul 2014 ModSecurity CVE-2013-1915 11.2
31 Jul 2014 Apache Tomcat CVE-2013-0346 11.2
Solaris 11.1
Date Component CVE ID Resolution
18 Oct 2016 GnuTLS CVE-2013-2116 CVE-2013-1619 11.1.11.4.0
16 Sep 2016 LibTIFF CVE-2013-4232 CVE-2013-4231 11.1.15.4.0
16 Sep 2016 LibTIFF CVE-2013-1960 CVE-2013-1961 CVE-2012-4564 11.1.14.5.0
14 Jul 2015 Apache Tomcat CVE-2014-0119 CVE-2014-0099 CVE-2014-0096 CVE-2014-0075 11.1.21.4.1
14 Jul 2015 Apache Tomcat CVE-2012-3544 CVE-2013-1571 CVE-2013-4286 CVE-2013-4322 CVE-2013-4590 CVE-2014-0033 11.1.19.6.0
14 Jul 2015 X.Org CVE-2014-0209 CVE-2014-0210 CVE-2014-0211 11.1.21.4.1
16 Dec 2014 Bash CVE-2012-3410 11.1
20 Nov 2014 GnuTLS CVE-2014-3465 CVE-2014-3466 CVE-2014-3467 CVE-2014-3468 CVE-2014-3469 11.1.21.4.1
07 Nov 2014 FreeType Font Engine CVE-2011-3439 11.1
07 Nov 2014 FreeType 2 Library CVE-2011-3256 11.1
07 Nov 2014 Gzip CVE-2009-2624 11.1
07 Nov 2014 X.Org CVE-2013-1981 CVE-2013-1982 CVE-2013-1984 CVE-2013-1985 CVE-2013-1995 CVE-2013-1996 CVE-2013-1997 CVE-2013-1998 CVE-2013-2002 CVE-2013-2004 CVE-2013-2005 CVE-2013-2062 11.1.8.4.0
14 Oct 2014 WAN Boot CVE-2014-0224 11.1.20.5.0
14 Oct 2014 OpenSSL CVE-2014-0224 11.1.20.5.0
14 Oct 2014 X.Org CVE-2013-4396 11.1.17.5.0
15 Sep 2014 Apache HTTP Server CVE-2013-6438 CVE-2014-0098 11.1.19.6.0
15 Sep 2014 GnuTLS CVE-2014-0092 11.1.18.5.0
19 Aug 2014 International Components for Unicode (ICU) CVE-2013-0900 11.1.16.5.0
09 Aug 2014 NSS CVE-2013-1620 11.1.20.5.0
21 Jul 2014 Quagga CVE-2013-2236 11.1.17.5.0
21 Jul 2014 Lighttpd CVE-2010-0295 CVE-2013-1427 CVE-2014-2469 11.1.17.5.0
15 Jul 2014 RubyGems CVE-2012-2125 CVE-2012-2126 11.1.21.4.1
15 Jul 2014 Lighttpd CVE-2014-2323 CVE-2014-2324 11.1.21.4.1
15 Jul 2014 GNU Libtasn1 CVE-2014-3468 CVE-2014-3469 11.1.21.4.1
01 Jul 2014 Bind CVE-2014-0591 11.1.16.5.0
01 Jul 2014 Bind CVE-2014-0591 11.1.19.6.0
23 Jun 2014 OpenSSL CVE-2014-3470 CVE-2010-5298 CVE-2014-0198 CVE-2014-0195 CVE-2014-0221 CVE-2014-0076 CVE-2013-4353 CVE-2013-6449 CVE-2013-6450 11.1.20.5.0
17 Jun 2014 LibTIFF CVE-2012-5581 11.1.10.5.0
17 Jun 2014 libXtsol CVE-2014-0397 11.1.16.5.0
22 May 2014 Python CVE-2014-1912 11.1.17.5.0
22 May 2014 Python CVE-2013-4238 11.1.12.5.0
22 May 2014 Samba CVE-2013-4496 11.1.18.5.0
22 May 2014 Wireshark CVE-2014-2281 CVE-2014-2282 CVE-2014-2283 11.1.19.6.0
22 May 2014 Transmission CVE-2012-4037 11.1.19.6.0
22 May 2014 HPLIP CVE-2013-0200 11.1.19.6.0
22 May 2014 PHP CVE-2014-2270 CVE-2014-1943 CVE-2013-6420 CVE-2013-6712 CVE-2013-4248 11.1.19.6.0
12 May 2014 Texinfo CVE-2006-4810 11.1.16.5.0
12 May 2014 libgcrypt CVE-2013-4242 11.1.18.5.0
17 Apr 2014 NTP CVE-2013-5211 11.1.13.6.0
15 Apr 2014 logilab-commons CVE-2014-1838 CVE-2014-1839 11.1.18.5.0
15 Apr 2014 slocate CVE-2007-0227 11.1.18.5.0
15 Apr 2014 libcurl CVE-2014-0015 CVE-2013-4545 CVE-2013-1944 CVE-2013-2174 11.1.18.5.0
15 Apr 2014 Grails CVE-2012-1833 11.1.18.5.0
15 Apr 2014 FreeType CVE-2012-5668 CVE-2012-5669 CVE-2012-5670 11.1.18.5.0
01 Apr 2014 PHP CVE-2013-1635 CVE-2013-1643 CVE-2013-4113 CVE-2011-4718 CVE-2013-2110 CVE-2013-4248 CVE-2013-4635 CVE-2013-4636 CVE-2012-2688 CVE-2012-3365 11.1.17.5.0
01 Apr 2014 Memcached CVE-2013-0179 CVE-2013-7239 CVE-2013-7290 CVE-2013-7291 11.1.17.5.0
01 Apr 2014 Apache Subversion CVE-2013-1849 CVE-2013-4505 11.1.17.5.0
01 Apr 2014 Apache HTTP Server CVE-2013-4365 11.1.17.5.0
01 Apr 2014 Apache Tomcat CVE-2012-2733 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 11.1.4.5
01 Apr 2014 Tomcat CVE-2012-3544 CVE-2013-2067 11.1.11.4.0
26 Mar 2014 X.Org CVE-2013-6462 11.1.16.5.0
25 Feb 2014 Samba CVE-2013-4408 11.1.16.5.0
25 Feb 2014 Vino CVE-2013-5745 11.1.16.5.0
25 Feb 2014 Samba CVE-2012-6150 11.1.16.5.0
25 Feb 2014 Xdg-utils CVE-2008-0386 11.1.16.5.0
25 Feb 2014 OpenFabrics ibutils CVE-2013-2561 11.1.16.5.0
25 Feb 2014 Wireshark CVE-2013-7112 CVE-2013-7114 11.1.16.5.0
19 Feb 2014 Kerberos CVE-2013-1417 CVE-2013-1418 11.1.15.4.0
14 Jan 2014 Samba CVE-2013-4475 11.1.14.5.0
14 Jan 2014 libxslt CVE-2012-6139 11.1.11.4.0
14 Jan 2014 Libmikmod CVE-2009-0179 11.1.15.4.0
14 Jan 2014 LibProxy CVE-2012-4504 CVE-2012-4505 11.1.15.4.0
14 Jan 2014 Squid CVE-2013-4123 11.1.15.4.0
14 Jan 2014 Ruby CVE-2013-4164 CVE-2013-4287 CVE-2013-4363 11.1.15.4.0
14 Jan 2014 libxslt CVE-2011-1202 CVE-2012-2825 CVE-2012-2870 CVE-2012-2871 CVE-2012-2893 11.1.4.5
02 Jan 2014 Samba CVE-2013-4124 11.1.12.5.0
17 Dec 2013 Ruby CVE-2013-4287 CVE-2013-4363 11.1.14.5.0
17 Dec 2013 Wireshark CVE-2013-6336 CVE-2013-6337 CVE-2013-6338 CVE-2013-6339 CVE-2013-6340 11.1.14.5.0
10 Dec 2013 Wireshark CVE-2013-5717 CVE-2013-5718 CVE-2013-5719 CVE-2013-5720 CVE-2013-5721 CVE-2013-5722 11.1.13.6.0
17 Oct 2013 Perl 5.12 CVE-2012-6329 11.1.7.5.0
17 Oct 2013 Perl 5.8 CVE-2012-5195 11.1.11.4.0
17 Oct 2013 Perl 5.12 CVE-2012-5195 11.1.7.5.0
17 Oct 2013 Perl 5.12 CVE-2012-5526 11.1.7.5.0
15 Oct 2013 Perl 5.8 CVE-2012-5526 CVE-2004-0452 CVE-2005-0156 CVE-2005-0448 CVE-2005-4278 CVE-2010-1158 CVE-2011-2939 11.1.11.4.0
15 Oct 2013 Apache HTTP Server CVE-2013-1896 CVE-2012-3499 CVE-2013-1862 11.1.11.4.0
15 Oct 2013 GNU Grep CVE-2012-5667 11.1.7.5.0
24 Sep 2013 Wireshark CVE-2013-4920 CVE-2013-4921 CVE-2013-4922 CVE-2013-4923 CVE-2013-4924 CVE-2013-4925 CVE-2013-4926 CVE-2013-4927 CVE-2013-4928 CVE-2013-4929 CVE-2013-4930 CVE-2013-4931 CVE-2013-4932 CVE-2013-4933 CVE-2013-4934 CVE-2013-4935 CVE-2013-4936 11.1.11.4.0
24 Sep 2013 Ruby CVE-2013-4073 CVE-2011-1005 CVE-2012-4481 11.1.11.4.0
24 Sep 2013 ImageMagick CVE-2012-0259 CVE-2012-0260 CVE-2012-1610 CVE-2012-1798 11.1.11.4.0
24 Sep 2013 Kerberos CVE-2011-0284 CVE-2010-1322 CVE-2010-1323 CVE-2010-1324 CVE-2010-4020 CVE-2010-4021 11.1.11.4.0
24 Sep 2013 ProFTPD CVE-2012-6095 11.1.11.4.0
24 Sep 2013 MySQL CVE-2008-4098 CVE-2008-7247 CVE-2010-1626 CVE-2013-1861 11.1.10.5.0
24 Sep 2013 Wireshark CVE-2013-2486 CVE-2013-2487 CVE-2013-3555 CVE-2013-3556 CVE-2013-3557 CVE-2013-3558 CVE-2013-3559 CVE-2013-3560 CVE-2013-3561 CVE-2013-3562 CVE-2013-4083 11.1.10.5.0
24 Sep 2013 Gnome CVE-2013-1788 CVE-2013-1789 CVE-2013-1790 CVE-2007-4460 11.1.10.5.0
24 Sep 2013 Kerberos CVE-2002-2443 11.1.10.5.0
24 Sep 2013 X.Org CVE-2013-1983 CVE-2013-1986 CVE-2013-1987 CVE-2013-1988 CVE-2013-1989 CVE-2013-1990 CVE-2013-1992 CVE-2013-1993 CVE-2013-1999 CVE-2013-2000 CVE-2013-2001 CVE-2013-2003 CVE-2013-2063 CVE-2013-2064 CVE-2013-2066 11.1.8.4.0
24 Sep 2013 Kerberos CVE-2012-1016 CVE-2013-1415 11.1.10.5.0
16 Jul 2013 OpenSSL CVE-2013-0166 CVE-2013-0169 11.1.7.5.0
16 Jul 2013 Ekiga CVE-2012-5621 11.1.9.5.1
16 Jul 2013 GEGL (Generic Graphics Library) CVE-2012-4433 11.1.9.5.1
16 Jul 2013 Kerberos CVE-2013-1416 11.1.9.5.1
16 Jul 2013 Perl 5.8 CVE-2012-6329 11.1.7.5.0
16 Jul 2013 SSH CVE-2012-0814 CVE-2010-5107 11.1.7.5.0
16 Jul 2013 libxml2 CVE-2013-0338 11.1.7.5.0
16 Jul 2013 libxslt CVE-2012-2807 11.1.5.5
16 Jul 2013 Pidgin CVE-2012-3374 11.1
02 Jul 2013 libxml2 CVE-2012-5134 11.1.7.5.0
02 Jul 2013 Kerberos CVE-2011-1528 CVE-2011-1529 CVE-2011-4151 11.1
19 Jun 2013 gnutls CVE-2012-1573 11.1.8.4.0
18 Jun 2013 Squid CVE-2012-5643 CVE-2013-0189 11.1.8.4.0
11 Jun 2013 Sudo CVE-2013-1775 CVE-2013-1776 11.1.7.5.0
04 Jun 2013 Apache HTTP server CVE-2012-3499 CVE-2012-4558 11.1.7.5.0
21 May 2013 vino CVE-2012-4429 11.1.7.5.0
21 May 2013 GIMP CVE-2012-4564 11.1.7.5.0
21 May 2013 Wireshark CVE-2012-6052 CVE-2012-6053 CVE-2012-6054 CVE-2012-6055 CVE-2012-6056 CVE-2012-6057 CVE-2012-6058 CVE-2012-6059 CVE-2012-6060 CVE-2012-6061 CVE-2012-6062 11.1.7.5.0
21 May 2013 Perl 5.16 CVE-2013-1667 11.1.7.5.0
21 May 2013 Perl 5.12 CVE-2013-1667 11.1.7.5.0
21 May 2013 Perl 5.8 CVE-2013-1667 11.1.7.5.0
21 May 2013 Samba CVE-2013-0213 CVE-2013-0214 11.1.7.5.0
30 Apr 2013 Apache Ant CVE-2012-2098 11.1.3.4
10 Apr 2013 Python CVE-2011-3389 CVE-2012-0845 CVE-2012-0876 CVE-2012-1150 11.1
13 Mar 2013 libpng CVE-2011-3026 CVE-2011-3048 11.1
13 Mar 2013 Python CVE-2010-1634 11.1
13 Mar 2013 Thunderbird CVE-2011-3659 CVE-2012-0442 CVE-2012-0443 CVE-2012-0445 CVE-2012-0446 CVE-2012-0447 CVE-2012-0449 11.1
19 Feb 2013 Gimp CVE-2012-3403 CVE-2012-3481 11.1.4.5
29 Jan 2013 Wireshark CVE-2012-3548 CVE-2012-5237 CVE-2012-5238 CVE-2012-5239 CVE-2012-5240 11.1.3.4
29 Jan 2013 Apache HTTP server CVE-2012-0883 CVE-2012-2687 11.1.3.4
29 Jan 2013 Firefox CVE-2012-1960 CVE-2012-1970 CVE-2012-1971 CVE-2012-1972 CVE-2012-1973 CVE-2012-1974 CVE-2012-1975 CVE-2012-1976 CVE-2012-3956 CVE-2012-3957 CVE-2012-3958 CVE-2012-3959 CVE-2012-3960 CVE-2012-3961 CVE-2012-3962 CVE-2012-3963 CVE-2012-3964 CVE-2012-3966 CVE-2012-3967 CVE-2012-3968 CVE-2012-3969 CVE-2012-3970 CVE-2012-3972 CVE-2012-3974 CVE-2012-3976 CVE-2012-3978 CVE-2012-3980 11.1.2.5
29 Jan 2013 Thunderbird CVE-2012-1948 CVE-2012-1950 CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 CVE-2012-1955 CVE-2012-1957 CVE-2012-1958 CVE-2012-1959 CVE-2012-1961 CVE-2012-1962 CVE-2012-1963 CVE-2012-1964 CVE-2012-1965 CVE-2012-1966 CVE-2012-1967 CVE-2012-1970 CVE-2012-1973 CVE-2012-3966 11.1.2.5
29 Jan 2013 ISC DHCP CVE-2012-3955 11.1.1.4
29 Jan 2013 BIND CVE-2012-5166 CVE-2012-4244 11.1.1.4
Solaris 11
Date Component CVE ID Resolution
07 Nov 2014 FreeType Font Engine CVE-2012-1126 CVE-2012-1127 CVE-2012-1128 CVE-2012-1129 CVE-2012-1130 CVE-2012-1131 CVE-2012-1132 CVE-2012-1133 CVE-2012-1134 CVE-2012-1135 CVE-2012-1136 CVE-2012-1137 CVE-2012-1138 CVE-2012-1139 CVE-2012-1140 CVE-2012-1141 CVE-2012-1142 CVE-2012-1143 CVE-2012-1144 11/11 SRU 8.5
07 Nov 2014 libtiff CVE-2012-3401 11/11 SRU 12.4
17 Oct 2013 Perl 5.8 CVE-2011-3597 11/11 SRU 9.5
17 Oct 2013 Perl 5.8 CVE-2011-2728 11/11 SRU 3
16 Jul 2013 libexif CVE-2012-2812 CVE-2012-2813 CVE-2012-2814 CVE-2012-2836 CVE-2012-2837 CVE-2012-2840 CVE-2012-2841 CVE-2012-2845 11/11 SRU 12.4
10 Apr 2013 Bind CVE-2012-3817 11/11 SRU 10.5
29 Jan 2013 ISC DHCP CVE-2012-3955 11/11 SRU 13.4
29 Jan 2013 BIND CVE-2012-5166 11/11 SRU 13.4
29 Jan 2013 BIND CVE-2012-4244 11/11 SRU 12.4
10 Dec 2012 Firefox web browser CVE-2011-2372 CVE-2011-2995 CVE-2011-2997 CVE-2011-3000 CVE-2011-3001 CVE-2011-3002 CVE-2011-3003 CVE-2011-3004 CVE-2011-3005 CVE-2011-3232 CVE-2011-3648 CVE-2011-3650 CVE-2011-3651 CVE-2011-3652 CVE-2011-3654 CVE-2011-3655 11/11 SRU 3
20 Nov 2012 tcsd CVE-2012-0698 11/11 SRU 13.4
20 Nov 2012 Wireshark CVE-2012-4285 CVE-2012-4286 CVE-2012-4287 CVE-2012-4288 CVE-2012-4289 CVE-2012-4290 CVE-2012-4291 CVE-2012-4292 CVE-2012-4293 CVE-2012-4294 CVE-2012-4295 CVE-2012-4296 CVE-2012-4297 CVE-2012-4298 11/11 SRU 13.4
20 Nov 2012 ipmitool CVE-2011-4339 11/11 SRU 13.4
20 Nov 2012 libxml2 CVE-2011-0216 CVE-2011-3102 CVE-2012-0841 CVE-2011-3905 CVE-2011-3919 CVE-2011-2821 CVE-2011-2834 11/11 SRU 10.5
20 Nov 2012 Foomatic CVE-2011-2697 CVE-2011-2964 11/11 SRU 8.5
20 Nov 2012 Gimp CVE-2012-4245 11/11 SRU 12.4
16 Oct 2012 libdbus CVE-2012-3524 11/11 SRU 12.4
16 Oct 2012 gnutls CVE-2011-4128 11/11 SRU 12.4
16 Oct 2012 fetchmail CVE-2011-3389 CVE-2012-3482 11/11 SRU 12.4
16 Oct 2012 libotr CVE-2012-3461 11/11 SRU 12.4
16 Oct 2012 Stardict CVE-2009-2260 11/11 SRU 12.4
16 Oct 2012 Samba CVE-2012-1182 11/11 SRU 7.5
09 Oct 2012 Pidgin CVE-2012-2214 CVE-2012-2318 11/11 SRU 10.5
09 Oct 2012 Gimp CVE-2012-3236 11/11 SRU 11.4
18 Sep 2012 Wireshark CVE-2012-4048 CVE-2012-4049 CVE-2012-2392 CVE-2012-2393 CVE-2012-2394 11/11 SRU 11.4
18 Sep 2012 libsoup CVE-2011-2524 11/11 SRU 11.4
18 Sep 2012 Gimp CVE-2012-2763 11/11 SRU 11.4
18 Sep 2012 International Components for Unicode (ICU) CVE-2011-2791 CVE-2011-4599 11/11 SRU 11.4
18 Sep 2012 libexpat CVE-2012-0876 CVE-2012-1148 11/11 SRU 11.4
18 Sep 2012 Firefox web browser CVE-2011-3062 CVE-2012-0467 CVE-2012-0468 CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 CVE-2012-0473 CVE-2012-0474 CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 11/11 SRU 9.5
21 Aug 2012 Quagga CVE-2012-1820 11/11 SRU 10.5
21 Aug 2012 libxml2 CVE-2010-4008 11/11 SRU 10.5
21 Aug 2012 GTK+ CVE-2012-2370 11/11 SRU 10.5
21 Aug 2012 ISC DHCP CVE-2012-3571 CVE-2012-3954 11/11 SRU 10.5
21 Aug 2012 Quagga CVE-2012-0248 CVE-2012-0249 CVE-2012-0250 CVE-2012-0255 11/11 SRU 10.5
21 Aug 2012 LibTIFF CVE-2012-2088 CVE-2012-2113 11/11 SRU 10.5
14 Aug 2012 BIND CVE-2012-1667 11/11 SRU 9.5
14 Aug 2012 Thunderbird CVE-2011-3062 CVE-2012-0467 CVE-2012-0468 CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 CVE-2012-0473 CVE-2012-0474 CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 11/11 SRU 9.5
14 Aug 2012 OpenSSL CVE-2012-2333 11/11 SRU 9.5
07 Aug 2012 Samba CVE-2012-2111 11/11 SRU 8.5
17 Jul 2012 Sudo CVE-2012-2337 11/11 SRU 9.5
10 Jul 2012 Ghostscript CVE-2011-4516 CVE-2011-4517 11/11 SRU 6.6
10 Jul 2012 LibTIFF CVE-2012-1173 11/11 SRU 8.5
26 Jun 2012 Wireshark CVE-2012-1593 CVE-2012-1594 CVE-2012-1595 CVE-2012-1596 11/11 SRU 8.5
26 Jun 2012 librsvg CVE-2011-3146 11/11 SRU 8.5
26 Jun 2012 OpenSSL CVE-2012-2110 CVE-2012-2131 11/11 SRU 8.5
26 Jun 2012 libvorbis CVE-2012-0444 11/11 SRU 8.5
26 Jun 2012 Thunderbird CVE-2012-0451 CVE-2012-0455 CVE-2012-0456 CVE-2012-0457 CVE-2012-0458 CVE-2012-0459 CVE-2012-0460 CVE-2012-0461 CVE-2012-0462 CVE-2012-0464 11/11 SRU 8.5
26 Jun 2012 Firefox web browser CVE-2012-0451 CVE-2012-0455 CVE-2012-0456 CVE-2012-0457 CVE-2012-0458 CVE-2012-0459 CVE-2012-0460 CVE-2012-0461 CVE-2012-0462 CVE-2012-0464 11/11 SRU 8.5
23 May 2012 Adobe Flashplayer CVE-2012-0724 CVE-2012-0725 CVE-2012-0768 CVE-2012-0769 CVE-2012-0772 CVE-2012-0773 11/11 SRU 7.5
23 May 2012 OpenSSL CVE-2012-0884 11/11 SRU 7.5
20 Apr 2012 Apache HTTP Server 2.0 and 2.2 CVE-2012-0053 CVE-2012-0031 CVE-2011-4317 CVE-2011-3607 11/11 SRU 6.6
17 Apr 2012 Apache HTTP Server 2.2 CVE-2012-0021 11/11 SRU 6.6
17 Apr 2012 X.Org CVE-2011-4029 11/11 SRU 6.6
17 Apr 2012 Ruby CVE-2011-4815 11/11 SRU 6.6
17 Apr 2012 lighttpd CVE-2011-4362 11/11 SRU 6.6
17 Apr 2012 X.Org CVE-2011-4028 11/11 SRU 6.6
05 Apr 2012 Apache Tomcat CVE-2011-4858 CVE-2012-0022 11/11 SRU 4
04 Apr 2012 Thunderbird CVE-2011-2372 CVE-2011-2995 CVE-2011-2997 CVE-2011-2998 CVE-2011-2999 CVE-2011-3000 CVE-2011-3001 CVE-2011-3005 CVE-2011-3232 11/11 SRU 2
04 Apr 2012 Quagga CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 CVE-2011-3326 CVE-2007-4826 CVE-2009-1572 CVE-2010-1674 CVE-2010-1675 CVE-2010-2948 CVE-2010-2949 11/11 SRU 4
04 Apr 2012 OpenSSL CVE-2012-0050 CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0027 11/11 SRU 4a
04 Apr 2012 Thunderbird CVE-2011-3648 CVE-2011-3650 CVE-2011-3651 CVE-2011-3652 CVE-2011-3654 CVE-2011-3655 11/11 SRU 04
04 Apr 2012 Apache Tomcat CVE-2011-3375 11/11 SRU 4
04 Apr 2012 Wireshark CVE-2012-0041 CVE-2012-0042 CVE-2012-0043 CVE-2012-0066 CVE-2012-0067 CVE-2012-0068 11/11 SRU 04
04 Apr 2012 ISC DHCP CVE-2011-4539 11/11 SRU 04
04 Apr 2012 Telnet CVE-2011-4862 11/11 SRU 04
07 Feb 2012 Adobe Flashplayer CVE-2011-2445 CVE-2011-2450 CVE-2011-2451 CVE-2011-2452 CVE-2011-2453 CVE-2011-2454 CVE-2011-2455 CVE-2011-2456 CVE-2011-2457 CVE-2011-2458 CVE-2011-2459 CVE-2011-2460 11/11 SRU 02
19 Jan 2012 ProFTPD CVE-2011-4130 11/11 SRU 03
18 Jan 2012 Squid CVE-2011-3205 11/11 SRU 03
05 Dec 2011 Wireshark CVE-2011-3266 CVE-2011-3360 CVE-2011-4101 11/11 SRU 02
02 Dec 2011 BIND DNS software CVE-2011-4313 11/11 SRU 02
Solaris 11 Express
Date Component CVE ID Resolution
01 Dec 2016 Adobe Flash Player CVE-2010-0209 CVE-2010-2188 CVE-2010-2213 CVE-2010-2214 CVE-2010-2215 CVE-2010-2216 snv_151a
20 Mar 2012 libpng CVE-2010-0205 CVE-2010-1205 CVE-2010-2249 snv_151a
08 Feb 2012 BIND DNS software CVE-2010-3613 CVE-2010-3614 snv_151a + 7002134
18 Jan 2012 Thunderbird CVE-2011-0083 CVE-2011-0085 CVE-2011-2362 CVE-2011-2363 CVE-2011-2365 CVE-2011-2371 CVE-2011-2373 CVE-2011-2377 snv_151a + 7057764
18 Jan 2012 Wireshark CVE-2010-4538 CVE-2011-0444 snv_151a + 7012174
18 Jan 2012 Wireshark CVE-2011-2698 snv_151a + 7068994
18 Jan 2012 Wireshark CVE-2011-1590 snv_151a + 7038523
08 Dec 2011 Adobe Flashplayer CVE-2011-2426 CVE-2011-2427 CVE-2011-2428 CVE-2011-2429 CVE-2011-2430 CVE-2011-2444 snv_151a + 7093649
29 Nov 2011 GIMP Image Editor CVE-2011-2896 snv_151a + 7079990
04 Nov 2011 Apache Tomcat CVE-2010-3718 CVE-2010-4172 CVE-2010-4312 CVE-2011-0013 CVE-2011-0534 snv_151a + 7002141
02 Nov 2011 Apache HTTP Server CVE-2011-3348 snv_151a + 7092986
01 Nov 2011 Adobe Flashplayer CVE-2011-2130 CVE-2011-2134 CVE-2011-2135 CVE-2011-2136 CVE-2011-2137 CVE-2011-2138 CVE-2011-2139 CVE-2011-2140 CVE-2011-2414 CVE-2011-2415 CVE-2011-2416 CVE-2011-2417 CVE-2011-2425 snv_151a + 7069157
01 Nov 2011 Adobe Flashplayer CVE-2011-2107 CVE-2011-2110 snv_151a + 7051877
01 Nov 2011 GIMP Image Editor CVE-2010-4540 CVE-2010-4541 CVE-2010-4542 CVE-2010-4543 snv_151a + 7075500
26 Oct 2011 Vino GNOME desktop sharing server CVE-2011-0904 CVE-2011-0905 snv_151a + 7046466
06 Oct 2011 Apache Portable Runtime (APR) library and Apache 2 HTTP Server CVE-2011-0419 CVE-2011-1928 snv_151a + 7049240
22 Sep 2011 Apache HTTP Server CVE-2011-3192 snv_151a + 7083183
16 Sep 2011 w3m CVE-2010-2074 snv_151a + 7008664
16 Sep 2011 Fetchmail CVE-2011-1947 snv_151a + 7052809
16 Sep 2011 libpango CVE-2011-0020 snv_151a + 7032373
15 Sep 2011 Thunderbird CVE-2011-0069 CVE-2011-0070 CVE-2011-0072 CVE-2011-0074 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 snv_151a + 7037668
16 Aug 2011 libpango CVE-2011-0064 snv_151a + 7019951
16 Aug 2011 Adobe Flashplayer CVE-2011-0611 snv_151a + 7035896
16 Aug 2011 Adobe Flashplayer CVE-2011-0609 snv_151a + 7028036
16 Aug 2011 Firefox CVE-2011-0053 snv_151a + 7030533
16 Aug 2011 wget CVE-2010-2252 snv_151a + 7008670
22 Jul 2011 Flashplayer CVE-2011-0579 CVE-2011-0618 CVE-2011-0619 CVE-2011-0620 CVE-2011-0621 CVE-2011-0622 CVE-2011-0623 CVE-2011-0624 CVE-2011-0625 CVE-2011-0626 CVE-2011-0627 CVE-2011-0628 snv_151a + 7048045
22 Jul 2011 BIND DNS Software CVE-2011-1910 snv_151a + 7049040
22 Jul 2011 BIND DNS Software CVE-2011-2464 snv_151a + 7060712
19 Apr 2011 Mutt E-Mail Client CVE-2009-3765 snv_151a + 6985294
19 Apr 2011 libsndfile CVE-2007-4974 CVE-2009-0186 CVE-2009-1788 CVE-2009-1791 snv_151a + 6851116
19 Apr 2011 Kerberos CVE-2011-0281 CVE-2011-0282 snv_151a + 7011626
19 Apr 2011 Kerberos CVE-2010-1324 snv_151a + 6997873
19 Apr 2011 Kerberos CVE-2010-1323 snv_151a + 6997879
29 Mar 2011 Avahi CVE-2011-1002 snv_151a + 7023256
29 Mar 2011 Avahi CVE-2010-2244 snv_151a + 7008368
18 Mar 2011 Xserver CVE-2010-3814 snv_151a + 6997986
16 Mar 2011 Git Version Control System CVE-2008-5516 CVE-2008-5916 CVE-2009-2108 CVE-2010-2542 snv_151a + 6989483
16 Mar 2011 Mozilla Firefox CVE-2010-2760 CVE-2010-2762 CVE-2010-2764 CVE-2010-2765 CVE-2010-2766 CVE-2010-2767 CVE-2010-2768 CVE-2010-2769 CVE-2010-3166 CVE-2010-3167 CVE-2010-3168 CVE-2010-3169 CVE-2010-3170 CVE-2010-3171 CVE-2010-3173 CVE-2010-3175 CVE-2010-3176 CVE-2010-3177 CVE-2010-3178 CVE-2010-3179 CVE-2010-3180 CVE-2010-3182 CVE-2010-3183 CVE-2010-3399 CVE-2010-3765 snv_151a + 6997419
16 Mar 2011 CUPS Printing System CVE-2010-0540 snv_151a + 6958372
16 Mar 2011 CUPS Printing System CVE-2010-0542 CVE-2010-2431 CVE-2010-2432 snv_151a + 7004783
16 Mar 2011 CUPS Printing System CVE-2010-2941 snv_151a + 6994958
16 Mar 2011 CUPS Printing System CVE-2010-1748 snv_151a + 6958373
07 Mar 2011 Kerberos CVE-2010-4022 snv151a + 7010760
18 Feb 2011 Memcached CVE-2010-1152 snv_151a + 6955181
15 Feb 2011 Wireshark CVE-2010-4300 snv_151a + 7001836
15 Feb 2011 Wireshark CVE-2010-3445 snv_151a + 6993610
18 Jan 2011 lighttpd CVE-2010-0295 snv_151a
18 Jan 2011 Adobe Flash Player CVE-2010-3636 CVE-2010-3637 CVE-2010-3639 CVE-2010-3640 CVE-2010-3641 CVE-2010-3642 CVE-2010-3643 CVE-2010-3644 CVE-2010-3645 CVE-2010-3646 CVE-2010-3647 CVE-2010-3648 CVE-2010-3649 CVE-2010-3650 CVE-2010-3652 CVE-2010-3654 snv_151a
12 Jan 2011 Samba CVE-2010-3069 snv_151a
15 Dec 2010 Firefox browser CVE-2010-0183 CVE-2010-1125 CVE-2010-1196 CVE-2010-1197 CVE-2010-1198 CVE-2010-1199 CVE-2010-1200 CVE-2010-1201 CVE-2010-1202 CVE-2010-1206 CVE-2010-1208 CVE-2010-1209 CVE-2010-1210 CVE-2010-1211 CVE-2010-1213 CVE-2010-1214 CVE-2010-2117 CVE-2010-2751 CVE-2010-2752 CVE-2010-2753 CVE-2010-2754 CVE-2010-2763 CVE-2010-3174 CVE-2010-3400 snv_151
09 Dec 2010 Adobe Flash Player CVE-2010-2884 snv_151a
09 Dec 2010 GNOME desktop CVE-2010-1624 CVE-2010-2528 snv_151a
09 Dec 2010 Mozilla Thunderbird CVE-2010-0161 CVE-2010-0163 CVE-2010-0173 CVE-2010-0174 CVE-2010-0175 CVE-2010-0176 CVE-2010-0178 CVE-2010-0179 CVE-2010-0182 CVE-2010-1210 CVE-2010-2763 CVE-2010-3174 snv_151a
06 Dec 2010 OpenSSL CVE-2010-3864 snv_151a + 7000568
OpenSolaris
Date Component CVE ID Resolution
08 Feb 2012 unzip CVE-2005-2475 CVE-2008-0888 snv_95
08 Feb 2012 libtiff CVE-2010-2065 CVE-2010-2443 snv_111b plus bug fix for 6970794
29 Apr 2011 Apache 2 CVE-2009-1195 CVE-2009-1891 CVE-2009-3094 CVE-2009-3095 CVE-2009-3555 CVE-2010-0408 CVE-2010-0434 CVE-2010-1452 snv_111b plus bug fixes: 6972023 6937352 6864797 6935576 6936032 6882208 6857346 6841115 6838652 6844352
29 Apr 2011 Apache 2 CVE-2009-2412 snv_122
29 Apr 2011 Mozilla Thunderbird CVE-2010-2760 CVE-2010-2762 CVE-2010-2764 CVE-2010-2765 CVE-2010-2766 CVE-2010-2767 CVE-2010-2768 CVE-2010-2769 CVE-2010-3166 CVE-2010-3167 CVE-2010-3168 CVE-2010-3169 CVE-2010-3170 CVE-2010-3173 CVE-2010-3175 CVE-2010-3176 CVE-2010-3178 CVE-2010-3179 CVE-2010-3180 CVE-2010-3183 CVE-2010-3765 CVE-2010-3768 CVE-2010-3776 CVE-2010-3777 snv151a + 6993799
22 Apr 2011 Xserver CVE-2010-1797 CVE-2010-2497 CVE-2010-2498 CVE-2010-2499 CVE-2010-2500 CVE-2010-2519 CVE-2010-2520 CVE-2010-2805 CVE-2010-2806 CVE-2010-2807 CVE-2010-2808 snv_111b + 6980366
18 Mar 2011 bzip2 CVE-2010-0405 snv_111b + 6986045
26 Nov 2010 perl 5.8 CVE-2010-1168 snv_111b plus bug fix for 6961567
26 Nov 2010 Apache CVE-2010-1623 snv_111b plus bug fix for 6988901
11 Nov 2010 sudo CVE-2010-1646 snv_111b plus bug fix for 6959032
15 Oct 2010 Apache Tomcat CVE-2009-2693 CVE-2009-2902 CVE-2010-1157 CVE-2010-2227 snv_111b plus bug fixes: 6919686 6968248
15 Oct 2010 fetchmail CVE-2010-1167 snv_111b plus bug fix for 6950179
14 Oct 2010 GNOME desktop CVE-2010-0277 snv_134
28 Sep 2010 Kerberos CVE-2010-0629 snv_111b plus bug fix for 6940735
23 Sep 2010 Samba CVE-2010-2063 snv_111b plus bug fix for 6961961
23 Sep 2010 GSS-API library CVE-2010-1321 snv_111b plus bug fix for 6945196
20 Sep 2010 Gnome Desktop CVE-2010-1297 snv_111b plus bug fix for 6961569
09 Sep 2010 Webmin CVE-2009-4568 snv_136
07 Jul 2010 Gnome Desktop CVE-2008-5824 snv_133
07 Jul 2010 GNOME Desktop CVE-2010-0421 snv_134a
07 Jul 2010 PostgreSQL 8.2, 8.3 CVE-2010-1168 CVE-2010-1169 CVE-2010-1170 snv_141
05 May 2010 GNU tar, GNU cpio CVE-2010-0624 snv_137
05 May 2010 OpenSSL CVE-2010-0740 snv_137
04 Apr 2010 GNOME Desktop CVE-2010-0186 CVE-2010-0187 snv_135
04 Apr 2010 GNOME Desktop CVE-2009-0587 CVE-2009-0582 snv_111
04 Apr 2010 GNOME Desktop CVE-2010-0420 CVE-2010-0423 snv_134
04 Apr 2010 Input Method CVE-2009-4012 snv_132
04 Apr 2010 OpenSSL Library CVE-2007-3108 snv_74
04 Apr 2010 PostgreSQL CVE-2009-4034 CVE-2009-4136 snv_131
Solaris 10
Date Component CVE ID Resolution
17 Apr 2017 Pidgin CVE-2012-6152 CVE-2013-0271 CVE-2013-0272 CVE-2013-0273 CVE-2013-0274 CVE-2013-6477 CVE-2013-6478 CVE-2013-6479 CVE-2013-6481 CVE-2013-6482 CVE-2013-6483 CVE-2013-6484 CVE-2013-6485 CVE-2013-6486 CVE-2013-6487 CVE-2013-6489 CVE-2013-6490 CVE-2014-0020 SPARC: 147992-10 X86: 147993-10
01 Dec 2016 Adobe Flash Player CVE-2010-0209 CVE-2010-2188 CVE-2010-2213 CVE-2010-2214 CVE-2010-2215 CVE-2010-2216 SPARC: 125332-13 X86: 125333-12
18 Oct 2016 GnuTLS CVE-2013-2116 CVE-2013-1619 SPARC: 123938-05 X86: 123939-05
16 Sep 2016 LibTIFF CVE-2013-4243 CVE-2013-4244 CVE-2013-4232 CVE-2013-4231 CVE-2013-1960 CVE-2013-1961 CVE-2012-4564 SPARC: 119900-18 X86: 119901-17
20 Oct 2015 Python CVE-2014-7185 SPARC: 143506-11 X86: 143507-11
14 Jul 2015 Apache Tomcat CVE-2014-0119 CVE-2014-0099 CVE-2014-0096 CVE-2014-0075 CVE-2012-3544 CVE-2013-1571 CVE-2013-4286 CVE-2013-4322 CVE-2013-4590 CVE-2014-0033 SPARC: 122911-34 X86: 122912-34
14 Jul 2015 X.Org CVE-2014-0209 CVE-2014-0210 CVE-2014-0211 SPARC: 119059-70 125719-55 X86: 125720-66 119060-69
20 Jan 2015 NTP CVE-2014-9295 CVE-2014-9296 SPARC: 143725-05 148881-03 X86: 143726-05 148882-03
16 Dec 2014 Bash CVE-2012-3410 SPARC: 126546-04 X86: 126547-04
16 Dec 2014 Sendmail CVE-2014-3956 SPARC: 151074-02 X86: 151075-02
16 Dec 2014 Kerberos CVE-2014-4341 CVE-2014-4342 SPARC: 147793-15 X86: 147794-15
20 Nov 2014 GnuTLS CVE-2014-3465 CVE-2014-3466 CVE-2014-3467 CVE-2014-3468 CVE-2014-3469 SPARC: 123938-04 X86: 123939-04
20 Nov 2014 Kerberos CVE-2014-4345 SPARC: 147793-14 X86: 147794-14
20 Nov 2014 NSS CVE-2013-1620 CVE-2013-1739 CVE-2013-1740 CVE-2013-1741 CVE-2013-5605 CVE-2013-5606 CVE-2014-1490 CVE-2014-1491 CVE-2014-1492 SPARC: 119213-30 125358-19 X86: 119214-30 125359-19
07 Nov 2014 X.Org CVE-2011-0465 SPARC: 147227-01 X86: 147228-01
07 Nov 2014 Zip CVE-2004-1010 SPARC: 147378-01 X86: 147379-01
07 Nov 2014 Samba CVE-2011-2522 CVE-2011-2694 SPARC: 119757-21 X86: 119758-21
07 Nov 2014 PNG reference library (libpng) CVE-2011-2690 CVE-2011-2691 CVE-2011-2692 SPARC: 137080-06 X86: 137081-06
07 Nov 2014 FreeType Font Engine CVE-2011-3439 SPARC: 119812-14 X86: 119813-16
07 Nov 2014 FreeType 2 Library CVE-2011-3256 SPARC: 119812-13 X86: 119813-15
07 Nov 2014 Gzip CVE-2009-2624 SPARC: 120719-03 X86: 120720-03
07 Nov 2014 Perl 5.6 CVE-2011-2728 SPARC: 146032-03 X86: 146033-03
07 Nov 2014 FreeType Font Engine CVE-2012-1126 CVE-2012-1127 CVE-2012-1128 CVE-2012-1129 CVE-2012-1130 CVE-2012-1131 CVE-2012-1132 CVE-2012-1133 CVE-2012-1134 CVE-2012-1135 CVE-2012-1136 CVE-2012-1137 CVE-2012-1138 CVE-2012-1139 CVE-2012-1140 CVE-2012-1141 CVE-2012-1142 CVE-2012-1143 CVE-2012-1144 SPARC: 119812-16 X86: 119813-18
07 Nov 2014 libtiff CVE-2012-3401 SPARC: 119900-16 X86: 119901-15
07 Nov 2014 X.Org CVE-2013-1981 CVE-2013-1982 CVE-2013-1984 CVE-2013-1985 CVE-2013-1995 CVE-2013-1996 CVE-2013-1997 CVE-2013-1998 CVE-2013-2002 CVE-2013-2004 CVE-2013-2005 CVE-2013-2062 SPARC: 120201-06 119059-65 125725-03 X86: 119060-64 125720-59 125726-03 120202-07
04 Nov 2014 OpenSSL CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 SPARC: 148071-15, 150383-06 X86: 148072-15
31 Oct 2014 Bash CVE-2014-6271 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 SPARC: 126546-07 X86: 126547-07
31 Oct 2014 Bash CVE-2014-6271 CVE-2014-6277 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 SPARC: 126546-08 X86: 126547-08
14 Oct 2014 WAN Boot CVE-2014-0224 SPARC: 150383-03
14 Oct 2014 OpenSSL CVE-2009-2409 SPARC: 147707-02 X86: 146672-03
14 Oct 2014 OpenSSL CVE-2014-0224 SPARC: 150383-03 148071-13 X86: 148072-13
14 Oct 2014 OpenSSL CVE-2014-3508 CVE-2014-3511 SPARC: 148071-14 X86: 148072-14
14 Oct 2014 WAN Boot CVE-2014-3508 CVE-2014-3511 SPARC: 150383-05
14 Oct 2014 Apache HTTP Server CVE-2013-4352 CVE-2014-0117 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 SPARC: 120543-35 X86: 120544-35
14 Oct 2014 X.Org CVE-2013-4396 SPARC: 125719-54 X86: 125720-65
14 Oct 2014 Xscreensaver CVE-2003-1294 SPARC: 120094-36 X86: 120095-36
15 Sep 2014 Firefox Multiple CVEs SPARC: 145080-14 X86: 145081-13 (These patches will upgrade Firefox to ESR 24.2.0)
15 Sep 2014 Samba CVE-2014-0178 CVE-2014-0244 CVE-2014-3493 SPARC: 119757-33 X86: 119758-33
15 Sep 2014 Apache HTTP Server CVE-2013-6438 CVE-2014-0098 SPARC: 120543-34 X86: 120544-34
15 Sep 2014 GnuTLS CVE-2014-0092 SPARC: 123938-03 X86: 123939-03
19 Aug 2014 International Components for Unicode (ICU) CVE-2013-0900 SPARC: 119810-08 X86: 119811-08
09 Aug 2014 NSS CVE-2013-1620 SPARC: 119213-29 125358-18 X86: 119214-29 125359-18
21 Jul 2014 Quagga CVE-2013-2236 SPARC: 126206-11 X86: 126207-11
01 Jul 2014 Bind CVE-2014-0591 SPARC: 119783-28 X86: 119784-28
01 Jul 2014 Bind CVE-2014-0591 SPARC: 119783-29 X86: 119784-29
17 Jun 2014 LibTIFF CVE-2012-5581 SPARC: 119900-17 X86: 119901-16
17 Jun 2014 libXtsol CVE-2014-0397 SPARC: 126363-10 123611-05 X86: 125720-64 123612-06 126364-10
22 May 2014 Python CVE-2014-1912 CVE-2013-4238 SPARC: 143506-07 X86: 143507-07
22 May 2014 Samba CVE-2013-4496 SPARC: 119757-32 X86: 119758-32
12 May 2014 Texinfo CVE-2006-4810 SPARC: 149071-01 X86: 149072-01
12 May 2014 libgcrypt CVE-2013-4242 Patches planned but not yet available
17 Apr 2014 NTP CVE-2013-5211 SPARC: 143725-02 X86: 143726-02
15 Apr 2014 XScreenSaver CVE-2007-1859 SPARC: 120094-35 X86: 120095-35
15 Apr 2014 FreeType CVE-2012-5668 CVE-2012-5669 CVE-2012-5670 SPARC: 119812-18 X86: 119813-20
01 Apr 2014 Apache Tomcat CVE-2012-2733 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 SPARC: 122911-31 X86: 122912-31
01 Apr 2014 Tomcat CVE-2012-3544 CVE-2013-2067 SPARC: 122911-33 X86: 122912-33
01 Apr 2014 Apache HTTP Server CVE-2007-6750 SPARC: 122911-33 X86: 122912-33
26 Mar 2014 X.Org CVE-2013-6462 SPARC: 119059-66 X86: 119060-65
25 Feb 2014 Samba CVE-2013-4408 CVE-2012-6150 SPARC: 119757-31 X86: 119758-31
19 Feb 2014 Kerberos CVE-2013-1417 CVE-2013-1418 SPARC: 147793-12 X86: 147794-12
14 Jan 2014 Samba CVE-2013-4475 SPARC: 119757-30 X86: 119758-30
14 Jan 2014 libxslt CVE-2012-6139 SPARC: 125731-11 X86: 125732-11
14 Jan 2014 libxslt CVE-2011-1202 CVE-2012-2825 CVE-2012-2870 CVE-2012-2871 CVE-2012-2893 CVE-2011-3970 SPARC: 125731-09 X86: 125732-09
02 Jan 2014 Apache HTTP Server CVE-2007-6750 SPARC: 120543-33 X86: 120544-33
02 Jan 2014 Samba CVE-2013-4124 SPARC: 119757-29 X86: 119758-29
17 Oct 2013 Perl 5.8 CVE-2012-5195 SPARC: 148561-06 X86: 148562-06
17 Oct 2013 Perl 5.6 CVE-2010-2761 SPARC : 146032-05 x86 : 146033-05
17 Oct 2013 Perl 5.8 CVE-2011-3597 SPARC: 146032-04 X86: 146033-04
17 Oct 2013 Perl 5.8 CVE-2010-2761 CVE-2010-4411 SPARC: 141552-04 X86: 141553-04
17 Oct 2013 Perl 5.8 CVE-2011-2728 SPARC: 146032-03 X86: 146033-03
15 Oct 2013 Perl 5.8 CVE-2012-5526 CVE-2004-0452 CVE-2005-0156 CVE-2005-0448 CVE-2005-4278 CVE-2010-1158 CVE-2011-2939 SPARC: 148561-06 X86: 148562-06
15 Oct 2013 Firefox CVE-2012-3982 CVE-2012-3983 CVE-2012-3986 CVE-2012-3988 CVE-2012-3990 CVE-2012-3991 CVE-2012-3992 CVE-2012-3993 CVE-2012-3994 CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 CVE-2012-4184 CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 CVE-2012-4192 CVE-2012-4193 CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 SPARC: 145080-13 X86: 145081-12
15 Oct 2013 Apache HTTP Server CVE-2013-1896 CVE-2012-3499 CVE-2013-1862 SPARC: 120543-32 X86: 120544-32
15 Oct 2013 GNU Grep CVE-2012-5667 SPARC: 149067-01 X86: 149068-01
24 Sep 2013 Gnome CVE-2013-1788 CVE-2013-1789 CVE-2013-1790 SPARC: 150616-01 X86: 150617-01
24 Sep 2013 Kerberos CVE-2002-2443 SPARC: 147793-09 X86: 147794-09
24 Sep 2013 X.Org CVE-2013-1983 CVE-2013-1986 CVE-2013-1987 CVE-2013-1988 CVE-2013-1989 CVE-2013-1990 CVE-2013-1992 CVE-2013-1993 CVE-2013-1999 CVE-2013-2000 CVE-2013-2001 CVE-2013-2003 CVE-2013-2063 CVE-2013-2064 CVE-2013-2066 SPARC: 120201-06 119059-65 125725-03 X86: 119060-64 125720-59 125726-03 120202-07
16 Jul 2013 OpenSSL CVE-2013-0166 CVE-2013-0169 SPARC: 148071-12, 150383-02 X86: 148072-12
16 Jul 2013 Perl 5.8 CVE-2012-6329 SPARC: 148561-05 X86: 148562-05
16 Jul 2013 SSH CVE-2012-0814 CVE-2010-5107 SPARC: 148104-11 X86: 148105-11
16 Jul 2013 Apache HTTP Server CVE-2011-3607 CVE-2012-2687 CVE-2012-3499 SPARC: 122911-32 X86: 122912-32
16 Jul 2013 libxml2 CVE-2013-0338 SPARC: 125731-10 X86: 125732-10
16 Jul 2013 libxslt CVE-2012-2807 SPARC: 125731-09 X86: 125732-09
16 Jul 2013 Pidgin CVE-2012-3374 SPARC: 147992-06 X86: 147993-06
16 Jul 2013 Apache HTTP Server 1.3 CVE-2011-4317 CVE-2012-0053 SPARC: 122911-30 X86: 122912-30
16 Jul 2013 Apache HTTP Server 1.3 CVE-2011-3368 SPARC: 122911-27 X86: 122912-27
16 Jul 2013 Apache HTTP Server CVE-2011-0419 CVE-2011-1928 SPARC: 122911-26 X86: 122912-26
16 Jul 2013 libexif CVE-2012-2812 CVE-2012-2813 CVE-2012-2814 CVE-2012-2836 CVE-2012-2837 CVE-2012-2840 CVE-2012-2841 CVE-2012-2845 SPARC: 121095-04 X86: 121096-04
02 Jul 2013 libxml2 CVE-2012-5134 SPARC: 125731-10 X86: 125732-10
11 Jun 2013 Sudo CVE-2013-1775 CVE-2013-1776 SPARC: 16920591 X86: 16920595
04 Jun 2013 Apache HTTP server CVE-2012-3499 CVE-2012-4558 SPARC: 120543-31 X86: 120544-31
21 May 2013 Perl 5.8 CVE-2013-1667 SPARC: 148561-04 X86: 148562-04
21 May 2013 Samba CVE-2013-0213 CVE-2013-0214 SPARC: 119757-27 X86: 119758-27
30 Apr 2013 Apache Ant CVE-2012-2098 SPARC: 144994-02 144996-02 X86: 144995-02 144997-02
10 Apr 2013 Python CVE-2011-3389 CVE-2012-0845 CVE-2012-0876 CVE-2012-1150 SPARC: 143506-06 X86: 143507-06
10 Apr 2013 Bind CVE-2012-3817 SPARC: 119783-23 X86: 119784-23
10 Apr 2013 C Library (libc) CVE-2011-0419 SPARC: 147713-01 X86: 147714-01
02 Apr 2013 PostgreSQL CVE-2013-0255 SPARC: 138822-12 138826-12 138824-12 X86: 138823-12 138827-12 138825-12
19 Mar 2013 GLib CVE-2008-4316 SPARC: 149112-01 X86: 149113-01
13 Mar 2013 libpng CVE-2011-3026 CVE-2011-3048 SPARC: 137080-07 X86: 137081-07
13 Mar 2013 Python CVE-2010-1634 SPARC: 143506-03 X86: 143507-03
13 Mar 2013 Thunderbird CVE-2011-3659 CVE-2012-0442 CVE-2012-0443 CVE-2012-0445 CVE-2012-0446 CVE-2012-0447 CVE-2012-0449 SPARC: 145200-10 X86: 145201-10
29 Jan 2013 Apache HTTP server CVE-2012-0883 CVE-2012-2687 SPARC: 120543-30 X86: 120544-30
29 Jan 2013 Firefox CVE-2012-1960 CVE-2012-1970 CVE-2012-1971 CVE-2012-1972 CVE-2012-1973 CVE-2012-1974 CVE-2012-1975 CVE-2012-1976 CVE-2012-3956 CVE-2012-3957 CVE-2012-3958 CVE-2012-3959 CVE-2012-3960 CVE-2012-3961 CVE-2012-3962 CVE-2012-3963 CVE-2012-3964 CVE-2012-3966 CVE-2012-3967 CVE-2012-3968 CVE-2012-3969 CVE-2012-3970 CVE-2012-3972 CVE-2012-3974 CVE-2012-3976 CVE-2012-3978 CVE-2012-3980 SPARC: 145080-12 X86: 145081-11
29 Jan 2013 Thunderbird CVE-2012-1948 CVE-2012-1950 CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 CVE-2012-1955 CVE-2012-1957 CVE-2012-1958 CVE-2012-1959 CVE-2012-1961 CVE-2012-1962 CVE-2012-1963&nbsnbsp; CVE-2012-1964 CVE-2012-1965 CVE-2012-1966 CVE-2012-1967 CVE-2012-1970 CVE-2012-1973 CVE-2012-3966 SPARC: 145200-12 X86: 145201-12
29 Jan 2013 BIND CVE-2012-5166 SPARC : 119783-25 x86 : 119784-25
29 Jan 2013 BIND CVE-2012-4244 SPARC : 119783-24 , x86 : 119784-24
11 Dec 2012 Webmin CVE-2012-2981 CVE-2012-2982 CVE-2012-2983 SPARC: 145006-04 X86: 145007-04
11 Dec 2012 Gnome Structured File library (libgsf) CVE-2006-4514 SPARC: 149108-01 X86: 149109-01
10 Dec 2012 Firefox web browser CVE-2011-2372 CVE-2011-2995 CVE-2011-2997 CVE-2011-3000 CVE-2011-3001 CVE-2011-3002 CVE-2011-3003 CVE-2011-3004 CVE-2011-3005 CVE-2011-3232 CVE-2011-3648 CVE-2011-3650 CVE-2011-3651 CVE-2011-3652 CVE-2011-3654 CVE-2011-3655 SPARC: 145080-12 X86: 145081-11
20 Nov 2012 ipmitool CVE-2011-4339 SPARC: 119764-07 X86: 119765-07
20 Nov 2012 libxml2 CVE-2008-3529 CVE-2011-0216 SPARC: 125731-07 X86: 125732-07
20 Nov 2012 libxml2 CVE-2011-3102 SPARC : 125731-08 , x86 : 125732-08
20 Nov 2012 libxml2 CVE-2012-0841 SPARC: 125731-08 X86: 125732-08
20 Nov 2012 libxml2 CVE-2011-3905 CVE-2011-3919 SPARC: 125731-07 X86: 125732-07
20 Nov 2012 libxml2 CVE-2011-2821 CVE-2011-2834 CVE-2011-1944 SPARC: 125731-07 X86: 125732-07
20 Nov 2012 Foomatic CVE-2011-2697 CVE-2011-2964 SPARC: 149483-01 X86: 149484-01
20 Nov 2012 Gimp CVE-2012-4245 SPARC: 122212-46 X86: 122213-46
30 Oct 2012 Adobe Flashplayer CVE-2012-0724 CVE-2012-0725 CVE-2012-0768 CVE-2012-0769 CVE-2012-0772 CVE-2012-0773 SPARC: 125332-24 X86: 125333-23
23 Oct 2012 7-zip CVE-2008-6536 SPARC: 137321-02 x86: 137322-02
16 Oct 2012 Samba CVE-2012-1182 SPARC: 119757-22 x86: 119758-22
16 Oct 2012 Samba CVE-2011-0719 SPARC: 119757-20 x86: 119758-20
09 Oct 2012 Pidgin CVE-2012-2214 CVE-2012-2318 SPARC : 147992-04 , x86 : 147993-04
09 Oct 2012 Gimp CVE-2012-3236 SPARC : 149106-01 , x86 : 149107-01
09 Oct 2012 PostgreSQL CVE-2012-3488 CVE-2012-3489 SPARC : 138822-11 , 138824-11 , 138826-11 x86 : 138823-11 , 138825-11 , 138827-11
18 Sep 2012 International Components for Unicode (ICU) CVE-2011-2791 CVE-2011-4599 SPARC: 119810-07 X86: 119811-07
18 Sep 2012 libexpat CVE-2012-0876 CVE-2012-1148 SPARC: 137147-07 X86: 137148-07
18 Sep 2012 Apache Tomcat CVE-2007-5333 CVE-2007-5342 CVE-2007-6286 CVE-2008-0002 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 CVE-2008-2938 CVE-2008-5515 CVE-2009-0033 CVE-2009-0580 CVE-2009-0781 CVE-2009-0783 CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-1157 CVE-2010-2227 CVE-2010-3718 CVE-2010-4172 CVE-2010-4312 CVE-2011-0013 CVE-2011-0534 CVE-2011-1184 CVE-2011-2204 CVE-2011-2526 CVE-2011-3190 CVE-2011-4858 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 CVE-2012-0022 CVE-2011-2729 CVE-2011-3375 SPARC: 147673-04 X86: 147674-04
18 Sep 2012 Pidgin CVE-2010-4528 CVE-2011-1091 CVE-2011-2943 CVE-2011-3184 CVE-2011-3185 CVE-2011-4601 CVE-2011-4602 CVE-2011-4603 CVE-2011-4922 CVE-2011-4939 CVE-2012-1178 SPARC: 147992-02 X86: 147993-02
18 Sep 2012 Firefox web browser CVE-2011-3062 CVE-2012-0467 CVE-2012-0468 CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 CVE-2012-0473 CVE-2012-0474 CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 SPARC: 145080-11 X86: 145081-10
21 Aug 2012 Quagga CVE-2012-1820 SPARC: 126206-10 X86: 126207-10
21 Aug 2012 libxml2 CVE-2010-4008 SPARC: 125731-07 X86: 125732-07
21 Aug 2012 Quagga CVE-2012-0248 CVE-2012-0249 CVE-2012-0250 CVE-2012-0255 SPARC: 126206-10 X86: 126207-10
21 Aug 2012 LibTIFF CVE-2012-2088 CVE-2012-2113 SPARC: 119900-15 X86: 119901-14
14 Aug 2012 BIND CVE-2012-1667 SPARC: 119783-22 X86: 119784-22
14 Aug 2012 Thunderbird CVE-2011-3062 CVE-2012-0467 CVE-2012-0468 CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 CVE-2012-0473 CVE-2012-0474 CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 SPARC: 145200-11 X86: 145201-11
14 Aug 2012 OpenSSL CVE-2012-2333 SPARC: 147707-09 X86: 146672-10
07 Aug 2012 Samba CVE-2012-2111 SPARC: 119757-23 X86: 119758-23
26 Jul 2012 postgresql CVE-2012-2143 CVE-2012-2655 SPARC: 138822-10 138824-10 138826-10 X86: 138823-10 138827-10 138825-10
10 Jul 2012 Ghostscript CVE-2011-4516 CVE-2011-4517 SPARC: 122259-06 X86: 122260-06
10 Jul 2012 LibTIFF CVE-2012-1173 SPARC: 119900-14 X86: 119901-13
26 Jun 2012 OpenSSL CVE-2012-2110 CVE-2012-2131 SPARC: 147159-05 147707-06 X86: 146672-07
26 Jun 2012 libvorbis CVE-2012-0444 SPARC: 148006-01 X86: 148007-01
19 Jun 2012 Webmin CVE-2011-1937 SPARC: 145006-03 X86: 145007-03
19 Jun 2012 ImageMagick CVE-2006-3744 CVE-2007-4985 CVE-2007-4986 CVE-2007-4987 CVE-2007-4988 CVE-2010-4167 CVE-2004-0981 CVE-2005-0397 CVE-2005-0759 CVE-2005-0760 CVE-2005-0761 CVE-2005-0762 CVE-2005-1739 SPARC: 136882-03 X86: 136883-03
10 May 2012 Pidgin CVE-2011-2485 SPARC: 148004-01 X86: 148005-01
10 May 2012 FreeType Font Engine CVE-2011-0226 SPARC: 119812-12 X86: 119813-14
10 May 2012 D-Bus CVE-2011-2200 CVE-2011-2533 SPARC: 148002-01 X86: 148003-01
10 May 2012 Python CVE-2010-3492 SPARC: 143506-05 X86: 143507-05
02 May 2012 OpenSSL CVE-2012-0884 CVE-2012-1165 SPARC: 147707-05 X86: 146672-06
02 May 2012 postgresql CVE-2012-0866 CVE-2012-0868 SPARC: 138822-09, 138824-09, 138826-09 X86: 138823-09, 138825-09, 138827-09
20 Apr 2012 Apache HTTP Server 2.0 and 2.2 CVE-2012-0053 CVE-2012-0031 CVE-2011-4317 CVE-2011-3607 SPARC: 120543-28 X86: 120544-28
17 Apr 2012 wxWidgets CVE-2009-2369 SPARC: 139289-02, 139291-02 X86: 139290-02, 139292-02
17 Apr 2012 OpenSSL CVE-2006-7250 SPARC: 147707-04 X86: 146672-05
17 Apr 2012 Apache HTTP Server 2.0 CVE-2011-3368 SPARC: 120543-25 X86: 120544-25
17 Apr 2012 X.Org CVE-2011-4028 SPARC: 125719-42 X86: 125720-52
05 Apr 2012 Apache Tomcat CVE-2011-4858 CVE-2012-0022 SPARC: 122911-29 X86: 122912-29
04 Apr 2012 X.Org CVE-2011-2895 SPARC: 125719-41 119059-60 X86: 119060-59 125720-51
04 Apr 2012 PNG reference library (libpng) CVE-2009-2042 SPARC: 137080-04 X86: 137081-04
04 Apr 2012 PNG reference library (libpng) CVE-2007-5266 CVE-2007-5267 CVE-2007-5268 CVE-2007-5269 CVE-2008-1382 CVE-2008-3964 CVE-2009-0040 SPARC: 137080-03 X86: 137081-03
04 Apr 2012 Quagga CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 CVE-2011-3326 CVE-2007-4826 CVE-2009-1572 CVE-2010-1674 CVE-2010-1675 CVE-2010-2948 CVE-2010-2949 SPARC: 126206-09 X86: 126207-09
04 Apr 2012 Ghostscript CVE-2009-4270 CVE-2010-1628 CVE-2010-1869 CVE-2010-2055 CVE-2010-4054 SPARC: 122259-05 X86: 122260-05
04 Apr 2012 LibTIFF CVE-2009-5022 CVE-2010-2595 CVE-2010-4665 CVE-2011-0192 CVE-2011-1167 SPARC: 119900-13 X86: 119901-12
04 Apr 2012 OpenSSL CVE-2011-4619 CVE-2011-4576 SPARC: 147707-03 X86: 146672-04
04 Apr 2012 Telnet CVE-2011-4862 SPARC: 148657-01 X86: 148658-01
20 Mar 2012 libpng CVE-2010-0205 CVE-2010-1205 CVE-2010-2249 SPARC: 137080-05 X86: 137081-05
09 Feb 2012 Gnome Desktop CVE-2011-1091 SPARC: 147992-01 X86: 147993-01
08 Feb 2012 unzip CVE-2005-2475 CVE-2008-0888 SPARC: 119254-75, X86: 119255-75
08 Feb 2012 BIND DNS software CVE-2010-3613 CVE-2010-3614 SPARC: 119783-17 X86: 119784-17
08 Feb 2012 libtiff CVE-2010-2065 CVE-2010-2443 SPARC: 119900-11 X86: 119901-10
07 Feb 2012 Adobe Flashplayer CVE-2011-2445 CVE-2011-2450 CVE-2011-2451 CVE-2011-2452 CVE-2011-2453 CVE-2011-2454 CVE-2011-2455 CVE-2011-2456 CVE-2011-2457 CVE-2011-2458 CVE-2011-2459 CVE-2011-2460 SPARC: 125332-22 X86: 125333-21
26 Jan 2012 Apache Tomcat CVE-2011-3190 SPARC: 122911-28 X86: 122912-28
26 Jan 2012 Apache Tomcat CVE-2011-2204 CVE-2011-2526 SPARC: 122911-28 X86: 122912-28
19 Jan 2012 Apache Tomcat CVE-2010-3718 CVE-2011-0013 SPARC: 122911-25 X86: 122912-25
18 Jan 2012 Libexif CVE-2006-4168 CVE-2009-3895 SPARC: 121095-03 X86: 121096-03
18 Jan 2012 Thunderbird CVE-2011-0083 CVE-2011-0085 CVE-2011-2362 CVE-2011-2363 CVE-2011-2365 CVE-2011-2371 CVE-2011-2373 CVE-2011-2377 SPARC: 145200-08 X86: 145201-08
08 Dec 2011 Adobe Flashplayer CVE-2011-2426 CVE-2011-2427 CVE-2011-2428 CVE-2011-2429 CVE-2011-2430 CVE-2011-2444 SPARC: 125332-20 X86: 125333-19
02 Dec 2011 BIND DNS software CVE-2011-4313 SPARC: 119783-21 X86: 119784-21
29 Nov 2011 GIMP Image Editor CVE-2011-2896 SPARC: 147988-01 X86: 147989-01
04 Nov 2011 Apache Tomcat CVE-2010-3718 CVE-2010-4172 CVE-2010-4312 CVE-2011-0013 CVE-2011-0534 SPARC: 122911-24 X86: 122912-24
01 Nov 2011 Adobe Flashplayer CVE-2011-2130 CVE-2011-2134 CVE-2011-2135 CVE-2011-2136 CVE-2011-2137 CVE-2011-2138 CVE-2011-2139 CVE-2011-2140 CVE-2011-2414 CVE-2011-2415 CVE-2011-2416 CVE-2011-2417 CVE-2011-2425 CVE-2011-2107 CVE-2011-2110 SPARC: 125332-19 X86: 125333-18
01 Nov 2011 GIMP Image Editor CVE-2010-4540 CVE-2010-4541 CVE-2010-4542 CVE-2010-4543 SPARC: 146576-01 X86: 146577-01
06 Oct 2011 Apache Portable Runtime (APR) library and Apache 2 HTTP Server CVE-2011-0419 CVE-2011-1928 SPARC: 120543-24 X86: 120544-24
22 Sep 2011 Apache HTTP Server CVE-2011-3192 SPARC: 120543-24 X86: 120544-24
15 Sep 2011 Thunderbird CVE-2011-0069 CVE-2011-0070 CVE-2011-0072 CVE-2011-0074 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 SPARC: 145200-06 X86: 145201-06
16 Aug 2011 Adobe Flashplayer CVE-2011-0611 SPARC: 125332-18 X86: 125333-17
16 Aug 2011 Adobe Flashplayer CVE-2011-0609 SPARC: 125332-17 X86: 125333-16
16 Aug 2011 Net-snmp CVE-2005-1740 SPARC: 120272-31 X86: 120273-33
16 Aug 2011 Firefox CVE-2011-0053 SPARC: 145080-04 X86: 145081-04
16 Aug 2011 wget CVE-2010-2252 SPARC: 125215-04 X86: 125216-04
16 Aug 2011 PostgreSQL 8.3 CVE-2010-4015 SPARC: 138826-08, 138824-08, 138822-08 X86: 138827-08, 138825-08, 138823-08
16 Aug 2011 PostgreSQL 8.2 CVE-2010-4015 SPARC: 136998-10, 137000-08 , 137004-09 X86: 136999-10, 137001-08, 137005-09
22 Jul 2011 Flashplayer CVE-2011-0579 CVE-2011-0618 CVE-2011-0619 CVE-2011-0620 CVE-2011-0621 CVE-2011-0622 CVE-2011-0623 CVE-2011-0624 CVE-2011-0625 CVE-2011-0626 CVE-2011-0627 CVE-2011-0628 SPARC: 125332-18 X86: 125333-17
22 Jul 2011 BIND DNS Software CVE-2011-1910 SPARC: 119783-18 X86: 119784-18
22 Jul 2011 BIND DNS Software CVE-2011-2464 SPARC: 119783-20 X86: 119784-20
29 Apr 2011 Apache 2 CVE-2009-1195 CVE-2009-1891 CVE-2009-3094 CVE-2009-3095 CVE-2009-3555 CVE-2010-0408 CVE-2010-0434 CVE-2010-1452 SPARC: 120543-22 X86: 120544-22
29 Apr 2011 Apache 2 CVE-2009-2412 SPARC:120543-20 X86:120544-20
29 Apr 2011 APR-Util CVE-2009-1955 SPARC: 120543-18 X86: 120544-18
29 Apr 2011 APR-util CVE-2009-1956 SPARC: 120543-18 X86: 120544-18
29 Apr 2011 APR-util CVE-2009-0023 SPARC: 120543-18 X86: 120544-18
29 Apr 2011 Mozilla Thunderbird CVE-2010-2760 CVE-2010-2762 CVE-2010-2764 CVE-2010-2765 CVE-2010-2766 CVE-2010-2767 CVE-2010-2768 CVE-2010-2769 CVE-2010-3166 CVE-2010-3167 CVE-2010-3168 CVE-2010-3169 CVE-2010-3170 CVE-2010-3173 CVE-2010-3175 CVE-2010-3176 CVE-2010-3178 CVE-2010-3179 CVE-2010-3180 CVE-2010-3183 CVE-2010-3765 CVE-2010-3768 CVE-2010-3776 CVE-2010-3777 SPARC: 145200-04 X86: 145201-04
29 Apr 2011 OpenSSL, wanboot CVE-2010-4180 SPARC: 146857-01 143559-07 X86: 146859-01
22 Apr 2011 Xserver CVE-2010-1797 CVE-2010-2497 CVE-2010-2498 CVE-2010-2499 CVE-2010-2500 CVE-2010-2519 CVE-2010-2520 CVE-2010-2805 CVE-2010-2806 CVE-2010-2807 CVE-2010-2808 SPARC: 119812-10 X86: 119813-12
19 Apr 2011 Kerberos CVE-2011-0281 CVE-2011-0282 SPARC: 143561-09 X86: 143562-09
19 Apr 2011 Perl 5.6.1 Safe.pm CVE-2010-1168 SPARC: 146769-01 X86: 146773-01
19 Apr 2011 Kerberos CVE-2010-1323 SPARC: 143561-08 X86: 143562-08
19 Apr 2011 OpenSSL CVE-2008-7270 SPARC: 146857-01 143559-07 X86: 146859-01
19 Apr 2011 libxslt CVE-2008-1767 SPARC: 125731-06 X86: 125732-06
19 Apr 2011 Gnome Desktop: Evolution CVE-2008-1108 CVE-2008-1109 SPARC: 119117-52 X86: 119118-52
19 Apr 2011 Gedit Gnome text editor CVE-2005-1686 SPARC:120286-03, 143739-01 X86:120287-03, 143740-01
18 Mar 2011 Xserver CVE-2010-3814 SPARC: 119812-11 X86: 119813-13
18 Mar 2011 bzip2 CVE-2010-0405 SPARC: 126868-04 X86: 126869-05
16 Mar 2011 Mozilla Firefox CVE-2010-2760 CVE-2010-2762 CVE-2010-2764 CVE-2010-2765 CVE-2010-2766 CVE-2010-2767 CVE-2010-2768 CVE-2010-2769 CVE-2010-3166 CVE-2010-3167 CVE-2010-3168 CVE-2010-3169 CVE-2010-3170 CVE-2010-3171 CVE-2010-3173 CVE-2010-3175 CVE-2010-3176 CVE-2010-3177 CVE-2010-3178 CVE-2010-3179 CVE-2010-3180 CVE-2010-3182 CVE-2010-3183 CVE-2010-3399 CVE-2010-3765 SPARC: 145080-02 X86: 145081-02
11 Mar 2011 Adobe Flash Player CVE-2011-0558 CVE-2011-0559 CVE-2011-0560 CVE-2011-0561 CVE-2011-0571 CVE-2011-0572 CVE-2011-0573 CVE-2011-0574 CVE-2011-0575 CVE-2011-0577 CVE-2011-0578 CVE-2011-0607 CVE-2011-0608 SPARC: 125332-16 X86: 125333-15
07 Mar 2011 Kerberos CVE-2010-4022 SPARC: 143561-07 X86: 143562-07
18 Jan 2011 Adobe Flash Player CVE-2010-3636 CVE-2010-3637 CVE-2010-3639 CVE-2010-3640 CVE-2010-3641 CVE-2010-3642 CVE-2010-3643 CVE-2010-3644 CVE-2010-3645 CVE-2010-3646 CVE-2010-3647 CVE-2010-3648 CVE-2010-3649 CVE-2010-3650 CVE-2010-3652 CVE-2010-3654 SPARC: 125332-15 X86:125333-14
12 Jan 2011 Samba CVE-2010-3069 SPARC: 146363-01 X86: 146364-01
15 Dec 2010 Firefox browser CVE-2010-0183 CVE-2010-1125 CVE-2010-1196 CVE-2010-1197 CVE-2010-1198 CVE-2010-1199 CVE-2010-1200 CVE-2010-1201 CVE-2010-1202 CVE-2010-1206 CVE-2010-1208 CVE-2010-1209 CVE-2010-1210 CVE-2010-1211 CVE-2010-1213 CVE-2010-1214 CVE-2010-2117 CVE-2010-2751 CVE-2010-2752 CVE-2010-2753 CVE-2010-2754 CVE-2010-2763 CVE-2010-3174 CVE-2010-3400 SPARC: 145080-01 X86: 145081-01
09 Dec 2010 Adobe Flash Player CVE-2010-2884 SPARC: 125332-14, X86: 125333-13
09 Dec 2010 GNOME desktop CVE-2010-1624 CVE-2010-2528 SPARC: 143317-03 X86: 143318-03
09 Dec 2010 Mozilla Thunderbird CVE-2010-0161 CVE-2010-0163 CVE-2010-0173 CVE-2010-0174 CVE-2010-0175 CVE-2010-0176 CVE-2010-0178 CVE-2010-0179 CVE-2010-0182 CVE-2010-1210 CVE-2010-2763 CVE-2010-3174 SPARC: 145200-01 X86: 145201-01
26 Nov 2010 perl 5.8 CVE-2010-1168 SPARC: 141552-03 X86: 141553-03
26 Nov 2010 Apache CVE-2010-1623 SPARC: 120543-21 X86: 120544-21
22 Oct 2010 Xorg server, Xsun Server CVE-2010-1166 SPARC: 125719-31, 119059-56 X86: 125720-41, 119060-55
15 Oct 2010 Apache Tomcat CVE-2009-2693 CVE-2009-2902 CVE-2010-1157 CVE-2010-2227 SPARC: 122911-24 X86: 122912-24
14 Oct 2010 GNOME desktop CVE-2010-0277 SPARC: 143317-03 X86: 143318-03
23 Sep 2010 Samba CVE-2010-2063 SPARC: 119757-18 X86: 119758-18
23 Sep 2010 GSS-API library CVE-2010-1321 SPARC: 141500-07 X86: 141501-08
20 Sep 2010 Gnome Desktop CVE-2010-1297 SPARC: 125332-11, X86: 125333-11
09 Sep 2010 Webmin CVE-2009-4568 SPARC: 145006-01 X86: 145007-01
07 Jul 2010 GNOME desktop CVE-2010-2387 SPARC: 122212-40 X86: 122213-40
07 Jul 2010 Gnome Desktop CVE-2009-4247 SPARC: 122958-06 X86: 122959-06
07 Jul 2010 Gnome Desktop CVE-2008-5824 SPARC: 143731-01, X86: 143732-01
07 Jul 2010 GNOME Desktop CVE-2010-0421 SPARC: 120460-18, X86: 120461-18
07 Jul 2010 PostgreSQL 8.2, 8.3 CVE-2010-1168 CVE-2010-1169 CVE-2010-1170 SPARC: 136998-09 138826-07 X86: 136999-09 138827-07
05 May 2010 GNU tar, GNU cpio CVE-2010-0624 SPARC: 139099-04, X86: 139100-04
04 Apr 2010 GNOME Desktop CVE-2010-0186 CVE-2010-0187 SPARC: 125332-10, X86: 125333-10
04 Apr 2010 GNOME Desktop CVE-2009-0587 SPARC: 119117-51, X86: 119118-51
04 Apr 2010 GNOME Desktop CVE-2009-0582 SPARC: 119117-50, X86: 119118-50
04 Apr 2010 GNOME Desktop CVE-2010-0420 CVE-2010-0423 SPARC:143317-02 X86: 143318-02
04 Apr 2010 OpenSSL Library CVE-2007-3108 SPARC: 143140-04, X86: 141525-10
Solaris 9
Date Component CVE ID Resolution
16 Dec 2014 Bash CVE-2012-3410 SPARC: 149079-04 X86: 149080-03
20 Nov 2014 NSS CVE-2013-1620 CVE-2013-1739 CVE-2013-1740 CVE-2013-1741 CVE-2013-5605 CVE-2013-5606 CVE-2014-1490 CVE-2014-1491 CVE-2014-1492 SPARC: 119211-30 125358-19 X86: 119212-30 125359-19
31 Oct 2014 Bash CVE-2014-6271 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 SPARC: 149079-03 X86: 149080-02
14 Oct 2014 WAN Boot CVE-2014-0224 SPARC: 117123-12
14 Oct 2014 OpenSSL CVE-2009-2409 CVE-2014-0224 SPARC: 117123-12
09 Aug 2014 NSS CVE-2013-1620 SPARC: 119211-29 125358-18 X86: 119212-29 125359-18
01 Jul 2014 Bind CVE-2014-0591 SPARC: 112837-30 X86: 114265-29
01 Jul 2014 Bind CVE-2014-0591 SPARC: 112837-31 X86: 114265-30
12 May 2014 Texinfo CVE-2006-4810 SPARC: 149077-01 X86: 149078-01
17 Apr 2014 NTP CVE-2013-5211 Add noquery directive in ntp.conf
01 Apr 2014 Apache Tomcat CVE-2012-2733 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 SPARC: 114016-14 X86: 114017-13
01 Apr 2014 Tomcat CVE-2012-3544 CVE-2013-2067 SPARC: 114016-14 X86: 114017-13
01 Apr 2014 Apache HTTP Server CVE-2007-6750 SPARC: 113146-17 X86: 114145-16
14 Jan 2014 libxslt CVE-2012-6139 SPARC: 114014-32 X86: 114015-32
14 Jan 2014 Samba CVE-2012-0870 SPARC: 114684-19 X86: 114685-19
14 Jan 2014 libxslt CVE-2011-1202 CVE-2012-2825 CVE-2012-2870 CVE-2012-2871 CVE-2012-2893 CVE-2011-3970 SPARC: 114014-32 X86: 114015-32
17 Oct 2013 Perl 5.6 CVE-2010-2761 SPARC : 119449-03 , x86 : 119450-04
15 Oct 2013 GNU Grep CVE-2012-5667 SPARC: 149069-01 114014-31 X86: 114015-31 149070-01
16 Jul 2013 OpenSSL CVE-2013-0166 CVE-2013-0169 SPARC: 117123-11
16 Jul 2013 SSH CVE-2012-0814 SPARC: 122300-68 X86: 122301-68
16 Jul 2013 SSH CVE-2010-5107 SPARC: 122300-68 X86: 122301-68
16 Jul 2013 Apache HTTP Server CVE-2011-3607 CVE-2012-2687 CVE-2012-3499 SPARC: 113146-16 X86: 114145-15
16 Jul 2013 libxml2 CVE-2013-0338 SPARC: 114014-30 X86: 114015-30
16 Jul 2013 libxslt CVE-2012-2807 SPARC: 114014-30 X86: 114015-30
16 Jul 2013 Apache HTTP Server 1.3 CVE-2011-4317 CVE-2012-0053 SPARC: 113146-15 X86: 114145-14
16 Jul 2013 Apache HTTP Server 1.3 CVE-2011-3368 SPARC: 113146-14 X86: 114145-13
16 Jul 2013 Apache HTTP Server CVE-2011-0419 CVE-2011-1928 SPARC: 113146-14 X86: 114145-13
10 Apr 2013 Bind CVE-2012-3817 SPARC: 112837-28 X86: 114265-27
10 Apr 2013 C Library (libc) CVE-2011-0419 SPARC: 112874-48 X86: 122301-64
29 Jan 2013 BIND CVE-2012-5166 SPARC: 112837-29 X86: 114265-28
29 Jan 2013 BIND CVE-2012-4244 SPARC : 112837-28 , x86 : 114265-27
20 Nov 2012 libxml2 CVE-2008-3529 CVE-2011-0216 CVE-2011-3102 CVE-2012-0841 CVE-2011-3905 CVE-2011-3919 CVE-2011-2821 CVE-2011-2834 CVE-2011-1944 SPARC: 114014-29 X86: 114015-29
20 Nov 2012 Foomatic CVE-2011-2697 CVE-2011-2964 SPARC: 115835-06 X86: 115836-06
23 Oct 2012 7-zip CVE-2008-6536 SPARC: 137477-02 x86: 137478-02
16 Oct 2012 Samba CVE-2012-1182 CVE-2011-0719&nbnbsp; SPARC: 114684-18 x86: 114685-18
14 Aug 2012 BIND CVE-2012-1667 SPARC: 112837-27 X86: 114265-26
25 Jul 2012 X.Org CVE-2012-1699 SPARC: 113923-06 X86: 113924-06
05 Apr 2012 Apache Tomcat CVE-2011-4858 CVE-2012-0022 SPARC: 114016-11 X86: 114017-10
04 Apr 2012 X.Org CVE-2011-2895 SPARC: 112785-66 X86: 112786-55
04 Apr 2012 PNG reference library (libpng) CVE-2009-2042 SPARC: 139382-03 X86: 139383-03
04 Apr 2012 PNG reference library (libpng) CVE-2007-5266 CVE-2007-5267 CVE-2007-5268 CVE-2007-5269 CVE-2008-1382 CVE-2008-3964 CVE-2009-0040 SPARC: 139382-02 114822-06 X86: 139383-02
04 Apr 2012 LibTIFF CVE-2009-5022 CVE-2010-4665 SPARC: 125673-05 X86: 125674-05
20 Mar 2012 libpng CVE-2010-0205 CVE-2010-1205 CVE-2010-2249 SPARC: 139382-03 X86: 139383-03
08 Feb 2012 unzip CVE-2005-2475 CVE-2008-0888 SPARC: 112951-15, X86: 114194-12
08 Feb 2012 BIND DNS software CVE-2010-3613 CVE-2010-3614 SPARC: 112837-22 X86: 114265-21
08 Feb 2012 libtiff CVE-2010-2065 CVE-2010-2443 SPARC: 125673-04 X86: 125674-04
26 Jan 2012 Apache Tomcat CVE-2011-3190 CVE-2011-2204 CVE-2011-2526 SPARC: 114016-10 X86: 114017-09
19 Jan 2012 Apache Tomcat CVE-2010-3718 CVE-2011-0013 SPARC: 114016-08 X86: 114017-07
02 Dec 2011 BIND DNS software CVE-2011-4313 SPARC: 112837-25 X86: 114265-24
04 Nov 2011 Apache Tomcat CVE-2010-3718 CVE-2010-4172 CVE-2010-4312 CVE-2011-0013 CVE-2011-0534 SPARC: 114016-06 X86: 114017-06
16 Aug 2011 wget CVE-2010-2252 SPARC: 125326-03 X86: 125327-03
16 Aug 2011 LDAP library CVE-2010-3170 SPARC: 115695-05 X86:115696-05
22 Jul 2011 BIND DNS Software CVE-2011-1910 SPARC: 112837-23 X86: 114265-22
22 Jul 2011 BIND DNS Software CVE-2011-2464 SPARC: 112837-24 X86: 114265-23
22 Apr 2011 Xserver CVE-2010-1797 CVE-2010-2497 CVE-2010-2498 CVE-2010-2499 CVE-2010-2500 CVE-2010-2519 CVE-2010-2520 CVE-2010-2805 CVE-2010-2806 CVE-2010-2807 CVE-2010-2808 SPARC: 116105-11 X86: 116106-10
19 Apr 2011 Perl 5.6.1 Safe.pm CVE-2010-1168 SPARC: 119449-02 X86: 119450-02
18 Mar 2011 Xserver CVE-2010-3814 SPARC: 116105-12 X86: 116106-11
18 Mar 2011 bzip2 CVE-2010-0405 SPARC: 114586-05 X86: 114587-05
12 Jan 2011 Samba CVE-2010-3069 SPARC: 114684-17 X86: 114685-17
15 Oct 2010 Apache Tomcat CVE-2009-2693 CVE-2009-2902 CVE-2010-1157 CVE-2010-2227 SPARC: 114016-06 X86: 114017-06
23 Sep 2010 Samba CVE-2010-2063 SPARC: 114684-16 X86: 114685-16
23 Sep 2010 GSS-API library CVE-2010-1321 SPARC:112908-38 X86: 115168-24
05 May 2010 GNU tar, GNU cpio CVE-2010-0624 SPARC: 118191-05, X86: 118192-05
Solaris 8
Date Component CVE ID Resolution
16 Dec 2014 Bash CVE-2012-3410 SPARC: 150512-01 X86: 150513-01
20 Nov 2014 NSS CVE-2013-1620 CVE-2013-1739 CVE-2013-1740 CVE-2013-1741 CVE-2013-5605 CVE-2013-5606 CVE-2014-1490 CVE-2014-1491 CVE-2014-1492 SPARC: 119209-30 125358-19 X86: 125359-19
31 Oct 2014 Bash CVE-2014-6271 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 SPARC: 150512-01 X86: 150513-01
09 Aug 2014 NSS CVE-2013-1620 SPARC: 119209-29 125358-18 X86: 125359-18
01 Jul 2014 Bind CVE-2014-0591 SPARC: 109326-29 X86: 109327-29
17 Apr 2014 NTP CVE-2013-5211 Add noquery directive in ntp.conf
16 Jul 2013 Apache HTTP Server CVE-2011-3607 CVE-2012-2687 CVE-2012-3499 SPARC: 116973-10 X86: 116974-10
16 Jul 2013 Apache HTTP Server 1.3 CVE-2011-4317 CVE-2012-0053 CVE-2011-3368 SPARC: 116973-10 X86: 116974-10
16 Jul 2013 Apache HTTP Server CVE-2011-0419 CVE-2011-1928 SPARC: 116973-10 X86: 116974-10
04 Apr 2012 X.Org CVE-2011-2895 SPARC : 119067-12 , x86 : 119068-12
04 Apr 2012 PNG reference library (libpng) CVE-2009-2042 CVE-2007-5266 CVE-2007-5267 CVE-2007-5268 CVE-2007-5269 CVE-2008-1382 CVE-2008-3964 CVE-2009-0040 SPARC: 114816-04 X86: 114817-04
04 Apr 2012 LibTIFF CVE-2009-5022 CVE-2010-4665 SPARC: 139093-03 X86: 139094-03
20 Mar 2012 libpng CVE-2010-0205 CVE-2010-1205 CVE-2010-2249 SPARC: 114816-04 X86: 114817-04
08 Feb 2012 unzip CVE-2005-2475 CVE-2008-0888 SPARC: 108987-20 X86: 108988-20
08 Feb 2012 BIND DNS software CVE-2010-3613 CVE-2010-3614 SPARC: 109326-26 X86: 109327-26
08 Feb 2012 libtiff CVE-2010-2065 CVE-2010-2443 SPARC: 139093-02 X86: 139094-02
02 Dec 2011 BIND DNS software CVE-2011-4313 SPARC: 109326-28 X86: 109327-28
22 Jul 2011 BIND DNS Software CVE-2011-2464 SPARC: 109326-27 X86: 109327-27
22 Apr 2011 Xserver CVE-2010-1797 CVE-2010-2497 CVE-2010-2498 CVE-2010-2499 CVE-2010-2500 CVE-2010-2519 CVE-2010-2520 CVE-2010-2805 CVE-2010-2806 CVE-2010-2807 CVE-2010-2808 SPARC: 124420-05 X86: 124421-05
18 Mar 2011 Xserver CVE-2010-3814 SPARC: 124420-06 X86: 124421-06
18 Mar 2011 bzip2 CVE-2010-0405 SPARC: 138441-02 X86: 138442-02
23 Sep 2010 GSS-API library CVE-2010-1321 SPARC: 112390-17 X86: 112240-16
Solaris Cluster 3.3
Date Component CVE ID Resolution
06 Jun 2013 JFreeChart CVE-2007-6306 CVE-2007-6307 SPARC: 150100-01 149432-02 X86: 150101-01 149433-02
Solaris Cluster 3.2
Date Component CVE ID Resolution
06 Jun 2013 JFreeChart CVE-2007-6306 CVE-2007-6307 On Request
Sun QFS and Sun Storage Archive Manager 5.3
Date Component CVE ID Resolution
11 Jun 2013 OpenSSL CVE-2013-0166 CVE-2013-0169 16425062
Sun QFS and Sun Storage Archive Manager 5.2
Date Component CVE ID Resolution
11 Jun 2013 OpenSSL CVE-2013-0166 CVE-2013-0169 Patches planned but not yet available
Sun QFS and Sun Storage Archive Manager 5.1
Date Component CVE ID Resolution
11 Jun 2013 OpenSSL CVE-2013-0166 CVE-2013-0169 Patches planned but not yet available
SPARC T3-4
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 147317-01
SPARC T3-2
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 147316-01
SPARC T3-1B
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 147318-01
SPARC T3-1
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 147315-01
Netra SPARC T3-1BA
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 144609-07
Netra SPARC T3-1B
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 147320-01
Netra SPARC T3-1
Date Component CVE ID Resolution
19 Mar 2012 Firmware CVE-2009-0021 CVE-2009-0159 CVE-2009-3563 SPARC: 147319-01
Sun Blade X6450 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 3.2 (BIOS version 3B27)
Sun Blade X6275 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 2.1 (BIOS 10.01.39.00)
Sun Blade X6270 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 2.1 (BIOS 07.06.02.15)
Sun Blade X6250 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 3.2 (BIOS version 3B24)
Sun Fire X4450 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 3.2.0 (BIOS version 3B66)
Sun Fire X4275 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 2.1 (BIOS 07.06.02.15) or Software 1.4 (BIOS 07.04.40.04)
Sun Fire X4270 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 2.1 (BIOS 07.06.02.15) or Software 1.4 (BIOS 07.04.40.04)
Sun Fire X4170 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 2.1 (BIOS 07.06.02.15) or Software 1.4 (BIOS 07.04.40.04)
Sun Fire X2270 Server
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 Software 2.1.1 (BIOS 1.14) or Software 1.3.1 (BIOS 1.14)
Sun Ultra 27 Workstation
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 1.2 (BIOS 1.03)
Sun Ultra 24 Workstation
Date Component CVE ID Resolution
04 Apr 2010 BIOS CVE-2010-0560 1.5 (BIOS 1.55)
SPARC Enterprise M Series Servers
Date Component CVE ID Resolution
25 Sep 2012 OpenSSL CVE-2008-5077 CVE-2008-7270 CVE-2009-0590 CVE-2009-3245 CVE-2010-4180 XCP 1113
02 May 2012 Apache HTTP Server CVE-2011-3192 XCP 1111
02 May 2012 OpenSSH CVE-2008-5161 XCP 1111
Sun Ray 4.2
Date Component CVE ID Resolution
22 Oct 2010 Xorg server, Xsun Server CVE-2010-1166 SPARC: 140993-03, X86: 140994-03, Linux: 140995-03
Sun Ray 4.1
Date Component CVE ID Resolution
22 Oct 2010 Xorg server, Xsun Server CVE-2010-1166 SPARC: 139548-06, X86: 139549-06, Linux: 139550-06
Oracle Secure Global Desktop
Date Component CVE ID Resolution
11 Nov 2011 Apache HTTP Server CVE-2011-0419 CVE-2011-3192 4.62
Oracle VM VirtualBox 4.2
Date Component CVE ID Resolution
07 May 2013 VirtualBox Extension pack CVE-2013-0169 Oracle VM VirtualBox Extension Pack 4.2.12
Oracle VM VirtualBox 4.1
Date Component CVE ID Resolution
07 May 2013 VirtualBox Extension pack CVE-2013-0169 Oracle VM VirtualBox Extension Pack 4.1.26
Oracle Virtual Desktop Infrastructure 3.3
Date Component CVE ID Resolution
16 Oct 2012 Apache Tomcat CVE-2011-5035 Linux Solaris
Oracle Virtual Desktop Infrastructure 3.2
Date Component CVE ID Resolution
16 Oct 2012 Apache Tomcat CVE-2011-5035 Solaris
Oracle iPlanet Web Server 7.0
Date Component CVE ID Resolution
29 Dec 2011 NSS CVE-2011-3389 SPARC: 145843-05 X86: 145844-05 Linux: 145846-05 145845-05 Windows: 145847-05 IBM AIX: 145848-05
Java System Web Server 6.1
Date Component CVE ID Resolution
17 Jan 2012 NSS CVE-2011-3389 SPARC: 145531-03, 145532-03 X86: 145534-03 Linux: 145533-03 Windows: 145535-03 AIX: 145536-03
Oracle iPlanet Web Proxy Server 4.0
Date Component CVE ID Resolution
04 Apr 2012 NSS CVE-2011-3389 SPARC: 145604-04 X86: 145606-04 Linux: 145605-04 Windows: 145607-04
Sun GlassFish Web Space Server 10.0 Update 7 Patch 2
Date Component CVE ID Resolution
26 Jun 2012 Liferay CVE-2012-1712 SPARC
X86
Linux
Windows
Sun Java System Application Server EE 8.2
Date Component CVE ID Resolution
11 Nov 2011 Example Calendar Application CVE-2009-0781 SPARC: 124679-16, 124672-17, 124675-16 X86:124680-16, 124673-17, 124676-16 Linux: 124681-16,124677-16, 124674-17 Windows: 124682-16
Sun Java System Application Server EE 8.1
Date Component CVE ID Resolution
11 Nov 2011 Example Calendar Application CVE-2009-0781 SPARC: 119169-35, 119166-42, 119173-35 X86: 119167-42, 119170-35, 119174-36 Linux: 119171-35, 119168-42, 119175-35 Windows: 119172-35,119176-35
Sun Java System Application Server 8.2
Date Component CVE ID Resolution
26 Jan 2012 NSS CVE-2011-3389 SPARC: 124672-19 124675-18 124679-18 X86: 124673-19 124676-18 124680-18 Linux: 124674-19 124677-18 124681-18 Windows: 124678-18 124682-18
Sun Java System Application Server 8.1
Date Component CVE ID Resolution
26 Jan 2012 NSS CVE-2011-3389 SPARC: 119169-37 119173-37 X86: 119170-37 119174-37 Linux: 119171-37 119175-37 Windows: 119172-37 119176-37
GlassFish Enterprise Server 2.1.1
Date Component CVE ID Resolution
26 Jan 2012 NSS CVE-2011-3389 SPARC: 128640-29 128643-29 128647-29 X86: 128641-29 128644-29 128648-29 Linux: 128642-29 128645-29 128649-29 Windows: 128646-29 128650-29 IBM-AIX: 137916-29
Sun Java System Access Manager Policy Agent 2.2
Date Component CVE ID Resolution
19 Apr 2011 Mozilla Network Security Services (NSS) CVE-2009-2404 Generic: 141245-03, 141244-03, 141248-03, 141243-03, 141249-03 Windows: 141247-03
Hyperion Essbase Server 11.1.2.2
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Linux (x86,x86-64) : 14037883
Hyperion Essbase Server 11.1.2.1
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Windows (32 bit, 64 bit) : 13709574 , Linux (x86, x86-64) : 13909990
Hyperion Financial Management 11.1.2.1.104
Date Component CVE ID Resolution
26 Jun 2012 TList 6 ActiveX control CVE-2012-1714 Microsoft Windows (32-bit)
Microsoft Windows (64-bit)
Hyperion Financial Management 11.1.1.4
Date Component CVE ID Resolution
26 Jun 2012 TList 6 ActiveX control CVE-2012-1714 Patches planned but not yet available
Hyperion Interactive Reporting 11.1.2.2
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Linux (x86,x86-64) : 14037883
Hyperion Interactive Reporting 11.1.2.1
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Windows (32 bit, 64 bit) : 13709574 , Linux (x86, x86-64) : 13909990
Hyperion Integration Services Server 11.1.2.2
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Linux (x86,x86-64) : 14037883
Hyperion Integration Services Server 11.1.2.1
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Windows (32 bit, 64 bit) : 13709574 , Linux (x86, x86-64) : 13909990
Hyperion Production Reporting Server 11.1.2.2
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Linux (x86,x86-64) : 14037883
Hyperion Production Reporting Server 11.1.2.1
Date Component CVE ID Resolution
23 Aug 2012 DataDirect ODBC driver CVE-2012-3133 Windows (32 bit, 64 bit) : 13709574 , Linux (x86, x86-64) : 13909990
StarSuite 9
Date Component CVE ID Resolution
12 Oct 2010 StarOffice/StarSuite CVE-2009-3555 SPARC: 139336-04 X86: 139338-04 Linux: 139332-03
Windows: 139327-03 139325-03 139326-03 139328-03 139330-03
Mac OSX x86: 139334-03 140724-03 140726-03 140727-03 140725-03
12 Oct 2010 MSVC runtime library CVE-2009-2493 Windows: 139327-03 139325-03 139326-03 139328-03 139330-03
12 Oct 2010 StarOffice/StarSuite CVE-2009-0217 CVE-2006-4339 SPARC: 139336-04 X86: 139338-04 Linux: 139332-03
Windows: 139327-03 139325-03 139326-03 139328-03 139330-03
Mac OSX x86: 139334-03 140724-03 140726-03 140727-03 140725-03
StarOffice 8
Date Component CVE ID Resolution
12 Oct 2010 StarOffice/StarSuite CVE-2009-3555 SPARC: 120185-21 X86: 120186-21 Linux: 120184-20 Windows: 120187-20
12 Oct 2010 StarOffice/StarSuite CVE-2009-0217 SPARC: 120185-20 X86: 120186-20 Linux: 120184-19 Windows: 120187-19
12 Oct 2010 StarOffice/StarSuite CVE-2006-4339 SPARC: 120185-20 X86: 120186-20 Linux: 120184-19 Windows: 120187-19
StarSuite 8
Date Component CVE ID Resolution
12 Oct 2010 StarOffice/StarSuite CVE-2009-3555 CVE-2009-0217 CVE-2006-4339 SPARC: 120189-20 X86: 120190-20 Linux: 120188-19 Windows: 120191-19, 128021-07
StarOffice PDF Import Extension
Date Component CVE ID Resolution
12 Oct 2010 StarOffice PDF Import Extension CVE-2009-3604 Sun PDF Import Extension 1.0.1
MySQL 5.6
Date Component CVE ID Resolution
19 Mar 2013 yaSSL CVE-2013-1623 CVE-2012-4929 5.6.11
MySQL 5.5
Date Component CVE ID Resolution
19 Mar 2013 yaSSL CVE-2013-1623 CVE-2012-4929 5.5.31
19 Mar 2013 yaSSL CVE-2013-1492 5.5.30
19 Mar 2013 yaSSL CVE-2012-0553 5.5.28
04 Dec 2012 yaSSL CVE-2012-0882 5.5.22
MySQL 5.1
Date Component CVE ID Resolution
19 Mar 2013 yaSSL CVE-2013-1623 CVE-2012-4929 5.1.69
19 Mar 2013 yaSSL CVE-2013-1492 CVE-2012-0553 5.1.68
04 Dec 2012 yaSSL CVE-2012-0882 5.1.62
MySQL Enterprise Monitor 2.3
Date Component CVE ID Resolution
03 May 2012 Apache Tomcat CVE-2011-4858 2.3.9
Oracle Health Sciences Clinical Development Center
Date Component CVE ID Resolution
22 Jan 2013 Apache Tomcat CVE-2012-2733 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 upgrade to Apache Tomcat v6.0.36
Oracle Health Sciences LabPas
Date Component CVE ID Resolution
12-Dec-2012 Apache Tomcat CVE-2012-2733 CVE-2012-3439 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534 upgrade to Apache Tomcat v6.0.36