Oracle Solaris Critical Patch Update : jan2019_SRU11_4_0_0_0

medium Nessus Plugin ID 121222

Synopsis

The remote Solaris system is missing a security patch from CPU jan2019.

Description

This Solaris system is missing necessary patches to address a critical security update :

- Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: LDoms IO).
Supported versions that are affected are 10 and 11.
Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris.
Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Solaris. (CVE-2019-2545)

Solution

Install the jan2019 CPU from the Oracle support website.

See Also

https://support.oracle.com/epmos/faces/DocumentDisplay?id=2492126.1

http://www.nessus.org/u?8d388438

https://www.oracle.com/security-alerts/cpujan2019.html

Plugin Details

Severity: Medium

ID: 121222

File Name: solaris_jan2019_SRU11_4_0_0_0.nasl

Version: 1.7

Type: local

Published: 1/17/2019

Updated: 8/11/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2019-2545