Executive Summary

Informations
Name CVE-2017-3623 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC). For supported versions that are affected see note. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Solaris. While the vulnerability is in Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Solaris. Note: CVE-2017-3623 is assigned for "Ebbisland". Solaris 10 systems which have had any Kernel patch installed after, or updated via patching tools since 2012-01-26 are not impacted. Also, any Solaris 10 system installed with Solaris 10 1/13 (Solaris 10 Update 11) are not vulnerable. Solaris 11 is not impacted by this issue. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3623

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-01-03 Solaris RPC XDR overflow code execution attempt
RuleID : 52334 - Revision : 1 - Type : OS-SOLARIS
2020-01-03 Solaris RPC XDR overflow code execution attempt
RuleID : 52333 - Revision : 1 - Type : OS-SOLARIS
2017-05-16 Solaris RPC XDR overflow code execution attempt
RuleID : 42226 - Revision : 3 - Type : OS-SOLARIS

Nessus® Vulnerability Scanner

Date Description
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ09805.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10130.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10132.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10134.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10275.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10552.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10553.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ10554.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97778
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
MISC http://packetstormsecurity.com/files/155876/EBBISLAND-EBBSHAVE-6100-09-04-144...
SECTRACK http://www.securitytracker.com/id/1038292

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:01:38
  • Multiple Updates
2021-04-22 02:15:04
  • Multiple Updates
2020-05-23 01:00:27
  • Multiple Updates
2019-10-03 09:20:22
  • Multiple Updates
2017-07-11 12:05:29
  • Multiple Updates
2017-05-01 21:22:52
  • Multiple Updates
2017-04-26 09:24:00
  • Multiple Updates
2017-04-25 00:23:02
  • First insertion