#VU35151 Input validation error in Oracle Solaris


Published: 2019-10-16 | Updated: 2020-08-08

Vulnerability identifier: #VU35151

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2765

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Oracle Solaris
Operating systems & Components / Operating system

Vendor: Oracle

Description

The vulnerability allows a local authenticated user to read and manipulate data.

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data as well as unauthorized read access to a subset of Oracle Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Solaris. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L).

Mitigation
Install update from vendor's website.

Vulnerable software versions

Oracle Solaris: 10 - 11


External links
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability