Oracle Solaris Critical Patch Update : jan2024_SRU11_4_63_157_1

medium Nessus Plugin ID 189222

Synopsis

The remote Solaris system is missing a security patch from CPU Jan2024.

Description

The version of Solaris installed on the remote host is prior to 11.4.63.157.1. It is, therefore, affected by a vulnerability as referenced in the solaris11_jan2024_SRU11_4_63_157_1 advisory.

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. (CVE-2024-20946)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Install the Jan2024 CPU from the Oracle support website.

See Also

https://www.oracle.com/docs/tech/security-alerts/cpujan2024csaf.json

https://www.oracle.com/security-alerts/cpujan2024.html

Plugin Details

Severity: Medium

ID: 189222

File Name: solaris_jan2024_SRU11_4_63_157_1.nasl

Version: 1.1

Type: local

Published: 1/19/2024

Updated: 1/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2024-20946

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris

Required KB Items: Host/local_checks_enabled, Host/Solaris11/release

Exploit Ease: No known exploits are available

Patch Publication Date: 1/16/2024

Vulnerability Publication Date: 1/16/2024

Reference Information

CVE: CVE-2024-20946

IAVA: 2024-A-0036