Oracle Solaris Critical Patch Update : apr2019_SRU11_4_8_5_0

medium Nessus Plugin ID 124154

Synopsis

The remote Solaris system is missing a security patch from CPU apr2019.

Description

This Solaris system is missing necessary patches to address a critical security update :

- Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: IPS Package Manager). The supported version that is affected is 11.
Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Solaris accessible data. (CVE-2019-2704)

Solution

Install the apr2019 CPU from the Oracle support website.

See Also

https://support.oracle.com/epmos/faces/DocumentDisplay?id=2525967.1

http://www.nessus.org/u?ccb8c852

https://www.oracle.com/security-alerts/cpuapr2019.html

Plugin Details

Severity: Medium

ID: 124154

File Name: solaris_apr2019_SRU11_4_8_5_0.nasl

Version: 1.7

Type: local

Published: 4/18/2019

Updated: 8/11/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/28/2019

Vulnerability Publication Date: 4/23/2019

Reference Information

CVE: CVE-2019-2704