Oracle Solaris Critical Patch Update : jan2018_SRU11_3_27_4_0

high Nessus Plugin ID 106126

Synopsis

The remote Solaris system is missing a security patch from CPU jan2018.

Description

This Solaris system is missing necessary patches to address critical security updates :

- Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Solaris accessible data. (CVE-2018-2560)

- Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Solaris accessible data. (CVE-2018-2577)

- Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Solaris. (CVE-2018-2578)

Solution

Install the jan2018 CPU from the Oracle support website.

See Also

https://support.oracle.com/epmos/faces/DocumentDisplay?id=2336753.1

http://www.nessus.org/u?17a0bb67

https://www.oracle.com/security-alerts/cpujan2018.html

Plugin Details

Severity: High

ID: 106126

File Name: solaris_jan2018_SRU11_3_27_4_0.nasl

Version: 3.10

Type: local

Published: 1/18/2018

Updated: 8/11/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.2

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.2

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/o:oracle:solaris:11.3

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Patch Publication Date: 1/16/2018

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2018-2560, CVE-2018-2577, CVE-2018-2578