Oracle Solaris CVE-2017-3623 Remote Code Execution Vulnerability

Description: Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC). For supported versions that are affected see note. Easily “exploitable” vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Solaris. While the vulnerability is in Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Solaris. Note: CVE-2017-3623 is assigned for “Ebbisland”. Solaris 10 systems which have had any Kernel patch installed after, or updated via patching tools since 2012-01-26 are not impacted. Also, any Solaris 10 system installed with Solaris 10 1/13 (Solaris 10 Update 11) are not vulnerable. Solaris 11 is not impacted by this issue.

Impact:  The vulnerability can be exploited over the ‘Multiple’ protocol. The ‘Kernel RPC’ sub component is affected. An attacker can exploit this issue to execute arbitrary code within the context of the target server.

Mitigation: Updates are available. Please check specific vendor advisory for more information.

Reference URL’s:

Share