Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2

critical Nessus Plugin ID 141773

Synopsis

The remote Solaris system is missing a security patch from CPU oct2020.

Description

This Solaris system is missing necessary patches to address critical security updates :

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector:
(CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
(CVE-2020-14754)

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with network access via SSH to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data. CVSS 3.1 Base Score 3.0 (Integrity impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N).
(CVE-2020-14818)

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module).
Supported versions that are affected are 10 and 11.
Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris.
CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
(CVE-2020-14871)

Solution

Install the oct2020 CPU from the Oracle support website.

See Also

https://support.oracle.com/epmos/faces/DocumentDisplay?id=2711819.1

https://www.oracle.com/a/tech/docs/cpuoct2020cvrf.xml

https://www.oracle.com/security-alerts/cpuoct2020.html

Plugin Details

Severity: Critical

ID: 141773

File Name: solaris_oct2020_SRU11_4_24_75_2.nasl

Version: 1.11

Type: local

Published: 10/21/2020

Updated: 12/6/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-14871

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 10/21/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow)

Reference Information

CVE: CVE-2020-14754, CVE-2020-14818, CVE-2020-14871

IAVA: 2020-A-0485-S