#VU36533 Input validation error in Oracle Solaris


Published: 2018-10-17 | Updated: 2020-08-08

Vulnerability identifier: #VU36533

Vulnerability risk: Low

CVSSv3.1: 1.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3270

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Oracle Solaris
Operating systems & Components / Operating system

Vendor: Oracle

Description

The vulnerability allows a local privileged user to perform service disruption.

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. CVSS 3.0 Base Score 1.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L).

Mitigation
Install update from vendor's website.

Vulnerable software versions

Oracle Solaris: 11.3


External links
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/105605
http://www.securitytracker.com/id/1041895


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability