Oracle Solaris Critical Patch Update : jan2022_SRU11_3_36_27_0

medium Nessus Plugin ID 156903

Synopsis

The remote Solaris system is missing a security patch from CPU jan2022.

Description

This Solaris system is missing necessary patches to address a critical security update :

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). Supported versions that are affected are 11 and 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector:
(CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
(CVE-2021-43395)

Solution

Install the jan2022 CPU from the Oracle support website.

See Also

https://support.oracle.com/epmos/faces/DocumentDisplay?id=2832878.1

https://www.oracle.com/a/tech/docs/cpujan2022cvrf.xml

https://www.oracle.com/security-alerts/cpujan2022.html

Plugin Details

Severity: Medium

ID: 156903

File Name: solaris_jan2022_SRU11_3_36_27_0.nasl

Version: 1.5

Type: local

Published: 1/20/2022

Updated: 12/21/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2021-43395

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris:11.3

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/18/2022

Vulnerability Publication Date: 12/26/2022

Reference Information

CVE: CVE-2021-43395

IAVA: 2022-A-0038