Vulnerability Details : CVE-2018-2892
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Availability Suite Service). Supported versions that are affected are 10 and 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in takeover of Solaris. CVSS 3.0 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
Products affected by CVE-2018-2892
- cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-2892
1.61%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-2892
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
References for CVE-2018-2892
-
http://www.securitytracker.com/id/1041303
Solaris Multiple Flaws Let Remote and Local Users Gain Elevated Privileges, Access and Modify Data, and Deny Service - SecurityTracker
-
https://www.exploit-db.com/exploits/45126/
Sun Solaris 11.3 AVS Kernel - Local Privilege Escalation
-
http://www.securityfocus.com/bid/104799
Oracle Solaris Multiple Local Security Vulnerabilities
-
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CPU July 2018Patch;Vendor Advisory
Jump to