ID CVE-2017-3630
Summary Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Solaris accessible data as well as unauthorized read access to a subset of Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
References
Vulnerable Configurations
  • cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 99153
confirm http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-3629-3757403.html
exploit-db
  • 42270
  • 45625
Last major update 03-10-2019 - 00:03
Published 22-06-2017 - 13:29
Last modified 03-10-2019 - 00:03
Back to Top