Oracle Solaris Critical Patch Update : jul2019_SRU11_4_9_5_0

high Nessus Plugin ID 126769

Synopsis

The remote Solaris system is missing a security patch from CPU jul2019.

Description

This Solaris system is missing necessary patches to address a critical security update :

- Vulnerability in the Oracle Solaris product of Oracle Sun Systems Products Suite (component: Kernel). The supported version that is affected is 11.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via ICMPv6 to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Solaris accessible data. (CVE-2019-5598)

Solution

Install the jul2019 CPU from the Oracle support website.

See Also

https://support.oracle.com/epmos/faces/DocumentDisplay?id=2560938.1

http://www.nessus.org/u?561cd719

https://www.oracle.com/security-alerts/cpujul2019.html

Plugin Details

Severity: High

ID: 126769

File Name: solaris_jul2019_SRU11_4_9_5_0.nasl

Version: 1.5

Type: local

Published: 7/17/2019

Updated: 8/11/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2019

Vulnerability Publication Date: 5/15/2019

Reference Information

CVE: CVE-2019-5598