ID CVE-2018-1165
Summary This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the SMB_IOC_SVCENUM IOCTL. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the host OS. Was ZDI-CAN-4983.
References
Vulnerable Configurations
  • cpe:2.3:o:joyent:smartos:20170803:*:*:*:*:*:*:*
    cpe:2.3:o:joyent:smartos:20170803:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 09-09-2020 - 14:52)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
refmap via4
confirm https://help.joyent.com/hc/en-us/articles/360000124928
misc
Last major update 09-09-2020 - 14:52
Published 21-02-2018 - 14:29
Last modified 09-09-2020 - 14:52
Back to Top