oracle solaris CVE-2019-3010 is a vulnerability in Oracle Solaris
Published on October 16, 2019

Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

Vendor Advisory NVD

Known Exploited Vulnerability

This Oracle Solaris Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Oracle Solaris component: XScreenSaver contains an unspecified vulnerability which allows for privilege escalation.

The following remediation steps are recommended / required by June 15, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-3010 is exploitable with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.0 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.


Products Associated with CVE-2019-3010

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-3010 are published in these products:

 

What versions of Solaris are vulnerable to CVE-2019-3010?