AIX 5.3 TL 12 : solaris (IJ10554)

critical Nessus Plugin ID 119625

Synopsis

The remote AIX host is missing a security patch.

Description

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3623 An unspecified vulnerability in Oracle Sun Systems related to the Solaris Kernel RPC component could allow an unauthenticated attacker to take control of the system.

Solution

Install the appropriate interim fix.

See Also

https://aix.software.ibm.com/aix/efixes/security/solaris_advisory.asc

Plugin Details

Severity: Critical

ID: 119625

File Name: aix_IJ10554.nasl

Version: 1.4

Type: local

Published: 12/13/2018

Updated: 4/21/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3623

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:ibm:aix:5.3

Required KB Items: Host/AIX/lslpp, Host/local_checks_enabled, Host/AIX/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2018

Vulnerability Publication Date: 12/11/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-3623