Vulnerabilities > CVE-2017-3623 - Remote Code Execution vulnerability in Oracle Solaris

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
oracle
critical
nessus
exploit available

Summary

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC). For supported versions that are affected see note. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Solaris. While the vulnerability is in Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Solaris. Note: CVE-2017-3623 is assigned for "Ebbisland". Solaris 10 systems which have had any Kernel patch installed after, or updated via patching tools since 2012-01-26 are not impacted. Also, any Solaris 10 system installed with Solaris 10 1/13 (Solaris 10 Update 11) are not vulnerable. Solaris 11 is not impacted by this issue. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

Vulnerable Configurations

Part Description Count
OS
Oracle
1

Exploit-Db

idEDB-ID:47888
last seen2020-01-08
modified2020-01-08
published2020-01-08
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47888
titleEBBISLAND EBBSHAVE 6100-09-04-1441 - Remote Buffer Overflow

Nessus

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/155876/ebbislandebbshave6-overflow.txt
idPACKETSTORM:155876
last seen2020-01-09
published2020-01-08
reporterHarrison Neal
sourcehttps://packetstormsecurity.com/files/155876/EBBISLAND-EBBSHAVE-6100-09-04-1441-Remote-Buffer-Overflow.html
titleEBBISLAND EBBSHAVE 6100-09-04-1441 Remote Buffer Overflow