Vulnerabilities > CVE-2012-3165 - Local Security vulnerability in Oracle Solaris

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
sun
nessus

Summary

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect confidentiality and integrity via unknown vectors related to mailx.

Vulnerable Configurations

Part Description Count
OS
Sun
4

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS_OCT2012_SRU12_4.NASL
    descriptionThis Solaris system is missing necessary patches to address critical security updates : - Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System hang or frequently repeatable crash (complete DOS). Note: CVE-2012-3212 affects only Solaris on SPARC T4 servers. (CVE-2012-3212) - Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: mailx(1)). Supported versions that are affected are 8, 9, 10 and 11. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Solaris accessible data as well as read access to a subset of Solaris accessible data. (CVE-2012-3165) - Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized read access to a subset of Solaris accessible data. Note: CVE-2012-3209 and CVE-2012-3215 only affects Solaris on the SPARC platform. (CVE-2012-3215)
    last seen2020-06-01
    modified2020-06-02
    plugin id76831
    published2014-07-26
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76831
    titleOracle Solaris Critical Patch Update : oct2012_SRU12_4
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle CPU for oct2012.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(76831);
      script_version("1.6");
      script_cvs_date("Date: 2018/11/14 14:36:23");
    
      script_cve_id("CVE-2012-3165", "CVE-2012-3212", "CVE-2012-3215");
      script_bugtraq_id(56012, 56016, 56038);
    
      script_name(english:"Oracle Solaris Critical Patch Update : oct2012_SRU12_4");
      script_summary(english:"Check for the oct2012 CPU");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch from CPU
    oct2012."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This Solaris system is missing necessary patches to address critical
    security updates :
    
      - Vulnerability in the Solaris component of Oracle Sun
        Products Suite (subcomponent: Kernel). Supported
        versions that are affected are 10 and 11. Difficult to
        exploit vulnerability requiring logon to Operating
        System. Successful attack of this vulnerability can
        result in unauthorized Operating System hang or
        frequently repeatable crash (complete DOS). Note:
        CVE-2012-3212 affects only Solaris on SPARC T4 servers.
        (CVE-2012-3212)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Products Suite (subcomponent: mailx(1)). Supported
        versions that are affected are 8, 9, 10 and 11. Easily
        exploitable vulnerability requiring logon to Operating
        System. Successful attack of this vulnerability can
        result in unauthorized update, insert or delete access
        to some Solaris accessible data as well as read access
        to a subset of Solaris accessible data. (CVE-2012-3165)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Products Suite (subcomponent: Kernel). Supported
        versions that are affected are 10 and 11. Easily
        exploitable vulnerability requiring logon to Operating
        System plus additional login/authentication to component
        or subcomponent. Successful attack of this vulnerability
        can escalate attacker privileges resulting in
        unauthorized read access to a subset of Solaris
        accessible data. Note: CVE-2012-3209 and CVE-2012-3215
        only affects Solaris on the SPARC platform.
        (CVE-2012-3215)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=1475188.1"
      );
      # https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1865039.xml
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c6537c6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the oct2012 CPU from the Oracle support website."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    
    
    fix_release = "0.5.11-0.175.0.12.0.4.0";
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.0.12.0.4.0", sru:"11/11 SRU 12.4") > 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:solaris_get_report2());
      else security_warning(0);
      exit(0);
    }
    audit(AUDIT_OS_RELEASE_NOT, "Solaris", fix_release, release);
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_127872-02.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: mailx(1)). Supported versions that are affected are 8, 9, 10 and 11. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Solaris accessible data as well as read access to a subset of Solaris accessible data.
    last seen2020-06-01
    modified2020-06-02
    plugin id107466
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107466
    titleSolaris 10 (sparc) : 127872-02
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107466);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2012-3165");
    
      script_name(english:"Solaris 10 (sparc) : 127872-02");
      script_summary(english:"Check for patch 127872-02");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 127872-02"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerability in the Solaris component of Oracle Sun Products Suite
    (subcomponent: mailx(1)). Supported versions that are affected are 8,
    9, 10 and 11. Easily exploitable vulnerability requiring logon to
    Operating System. Successful attack of this vulnerability can result
    in unauthorized update, insert or delete access to some Solaris
    accessible data as well as read access to a subset of Solaris
    accessible data."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/127872-02"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 127872-02 or higher");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:N");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-3165");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:120618");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:127872");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"127872-02", obsoleted_by:"", package:"SUNWcsu", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWcsu");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_127873.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: mailx(1)). Supported versions that are affected are 8, 9, 10 and 11. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Solaris accessible data as well as read access to a subset of Solaris accessible data. This plugin has been deprecated and either replaced with individual 127873 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id62509
    published2012-10-12
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=62509
    titleSolaris 10 (x86) : 127873-02 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_127872.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: mailx(1)). Supported versions that are affected are 8, 9, 10 and 11. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Solaris accessible data as well as read access to a subset of Solaris accessible data. This plugin has been deprecated and either replaced with individual 127872 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id62507
    published2012-10-12
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=62507
    titleSolaris 10 (sparc) : 127872-02 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_127873-02.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: mailx(1)). Supported versions that are affected are 8, 9, 10 and 11. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some Solaris accessible data as well as read access to a subset of Solaris accessible data.
    last seen2020-06-01
    modified2020-06-02
    plugin id107965
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107965
    titleSolaris 10 (x86) : 127873-02