CVE-2018-3270

Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. CVSS 3.0 Base Score 1.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L).
References
Configurations

Configuration 1

cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

Information

Published : 2018-10-17 01:31

Updated : 2019-10-03 12:03


NVD link : CVE-2018-3270

Mitre link : CVE-2018-3270

Products Affected
No products.