Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Solaris accessible data as well as unauthorized read access to a subset of Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-06-22T13:00:00

Updated: 2024-08-05T14:30:58.961Z

Reserved: 2016-12-06T00:00:00

Link: CVE-2017-3630

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-22T13:29:00.237

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-3630

cve-icon Redhat

No data.