Vulnerabilities > CVE-2014-6575 - Remote Security vulnerability in Oracle Solaris

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
sun
nessus

Summary

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows remote attackers to affect availability via unknown vectors related to Network, a different vulnerability than CVE-2004-0230.

Vulnerable Configurations

Part Description Count
OS
Sun
2

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS_JAN2015_SRU11_1_15_4_0.NASL
    descriptionThis Solaris system is missing necessary patches to address critical security updates : - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. (CVE-2004-0230) - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. (CVE-2014-6575)
    last seen2020-06-01
    modified2020-06-02
    plugin id80937
    published2015-01-23
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80937
    titleOracle Solaris Critical Patch Update : jan2015_SRU11_1_15_4_0
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle CPU for jan2015.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80937);
      script_version("1.10");
      script_cvs_date("Date: 2020/01/16");
    
      script_cve_id("CVE-2004-0230", "CVE-2014-6575");
      script_bugtraq_id(10183, 72156);
    
      script_name(english:"Oracle Solaris Critical Patch Update : jan2015_SRU11_1_15_4_0");
      script_summary(english:"Check for the jan2015 CPU");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch from CPU
    jan2015."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This Solaris system is missing necessary patches to address critical
    security updates :
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: Network).
        Supported versions that are affected are 10 and 11.
        Easily exploitable vulnerability allows successful
        unauthenticated network attacks via TCP/IP. Successful
        attack of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial
        DOS) of Solaris. (CVE-2004-0230)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: Network).
        Supported versions that are affected are 10 and 11.
        Easily exploitable vulnerability allows successful
        unauthenticated network attacks via TCP/IP. Successful
        attack of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial
        DOS) of Solaris. (CVE-2014-6575)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=1956176.1"
      );
      # https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/2367957.xml
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8b92ae0e"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.oracle.com/security-alerts/cpujan2015.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the jan2015 CPU from the Oracle support website."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    
    
    fix_release = "0.5.11-0.175.1.15.0.4.0";
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.15.0.4.0", sru:"11.1.15.4.0") > 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:solaris_get_report2());
      else security_warning(0);
      exit(0);
    }
    audit(AUDIT_OS_RELEASE_NOT, "Solaris", fix_release, release);
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_150401-10.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized read access to a subset of Solaris accessible data.
    last seen2020-06-01
    modified2020-06-02
    plugin id108189
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108189
    titleSolaris 10 (x86) : 150401-10
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(108189);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2004-0230", "CVE-2014-6575", "CVE-2015-0375");
    
      script_name(english:"Solaris 10 (x86) : 150401-10");
      script_summary(english:"Check for patch 150401-10");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 150401-10"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: Network). Supported versions that are affected
    are 10 and 11. Easily exploitable vulnerability allows successful
    unauthenticated network attacks via TCP/IP. Successful attack of this
    vulnerability can result in unauthorized ability to cause a partial
    denial of service (partial DOS) of Solaris.
    
    Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: Network). Supported versions that are affected
    are 10 and 11. Easily exploitable vulnerability allows successful
    unauthenticated network attacks via TCP/IP. Successful attack of this
    vulnerability can result in unauthorized ability to cause a partial
    denial of service (partial DOS) of Solaris.
    
    Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: Network). Supported versions that are affected
    are 10 and 11. Easily exploitable vulnerability allows successful
    unauthenticated network attacks via TCP/IP. Successful attack of this
    vulnerability can result in unauthorized read access to a subset of
    Solaris accessible data."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/150401-10"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 150401-10 or higher");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2004-0230");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:127981");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:142008");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:142047");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:142333");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:144312");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:144541");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146448");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146809");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146839");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146849");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:147698");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148175");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148232");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148554");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148558");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148678");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148695");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148722");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148767");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148876");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149313");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149503");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149617");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149637");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149641");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149643");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149649");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149730");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150116");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150118");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150154");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150162");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150170");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150301");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150385");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150401");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150528");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150628");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150630");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150636");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150757");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150761");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:151150");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:151426");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i386") audit(AUDIT_ARCH_NOT, "i386", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWarc", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWarcr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWbtool", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcakr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWckr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcpc", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcry", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcsl", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcslr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcsr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWcsu", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWdtrc", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWesu", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWfmd", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWfss", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWftdur", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWhea", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWintgige", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWlxr", version:"11.10.0,REV=2007.06.20.13.12") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWmdb", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWmdbr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWos86r", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWperl584core", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWpkcs11kms", version:"11.10.0,REV=2011.04.20.04.51") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWsmapi", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWzfskr", version:"11.10.0,REV=2006.05.18.01.46") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWzfsr", version:"11.10.0,REV=2006.05.18.01.46") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"150401-10", obsoleted_by:"", package:"SUNWzfsu", version:"11.10.0,REV=2006.05.18.01.46") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWarc / SUNWarcr / SUNWbtool / SUNWcakr / SUNWckr / SUNWcpc / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_150400-10.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Network). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows successful unauthenticated network attacks via TCP/IP. Successful attack of this vulnerability can result in unauthorized read access to a subset of Solaris accessible data.
    last seen2020-06-01
    modified2020-06-02
    plugin id107708
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107708
    titleSolaris 10 (sparc) : 150400-10
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107708);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2004-0230", "CVE-2014-6575", "CVE-2015-0375");
    
      script_name(english:"Solaris 10 (sparc) : 150400-10");
      script_summary(english:"Check for patch 150400-10");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 150400-10"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: Network). Supported versions that are affected
    are 10 and 11. Easily exploitable vulnerability allows successful
    unauthenticated network attacks via TCP/IP. Successful attack of this
    vulnerability can result in unauthorized ability to cause a partial
    denial of service (partial DOS) of Solaris.
    
    Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: Network). Supported versions that are affected
    are 10 and 11. Easily exploitable vulnerability allows successful
    unauthenticated network attacks via TCP/IP. Successful attack of this
    vulnerability can result in unauthorized ability to cause a partial
    denial of service (partial DOS) of Solaris.
    
    Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: Network). Supported versions that are affected
    are 10 and 11. Easily exploitable vulnerability allows successful
    unauthenticated network attacks via TCP/IP. Successful attack of this
    vulnerability can result in unauthorized read access to a subset of
    Solaris accessible data."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/150400-10"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 150400-10 or higher");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2004-0230");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:122255");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:127980");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:137048");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:139510");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:139944");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:142007");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:142332");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:144540");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146808");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146838");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:146848");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:147697");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148161");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148174");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148231");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148338");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148553");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148557");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148721");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148730");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148766");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148875");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149502");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149616");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149640");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149642");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149648");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149718");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:149729");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150108");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150109");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150115");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150125");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150161");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150169");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150300");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150307");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150311");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150400");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150527");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150531");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150532");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150541");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150627");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150629");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150756");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150760");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150840");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:150841");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:151145");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:151149");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:151425");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:151608");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:152367");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:152530");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:152539");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"FJSVhea", version:"11.10.0,REV=2005.01.20.17.25") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"FJSVmdbr", version:"11.10.0,REV=2005.01.20.17.25") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWarc", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWarcr", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcakr", version:"11.10.0,REV=2005.08.25.02.12") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcar", version:"11.10.0,REV=2005.08.10.02.13") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWckr", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcpr", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcry", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcsl", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcslr", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcsr", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWcsu", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWdtrc", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWefc", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWefcl", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWfmd", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWfss", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWftdur", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWhea", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWintgige", version:"11.10.0,REV=2005.09.15.00.13") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWiopc", version:"11.10.0,REV=2006.07.11.11.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWldomr", version:"11.10.0,REV=2006.10.04.00.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWldomu", version:"11.10.0,REV=2006.08.08.12.13") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWmdb", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWmdbr", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWn2cp", version:"11.10.0,REV=2007.07.08.21.44") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWpd", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWpdu", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWperl584core", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWs8brandu", version:"11.10.0,REV=2007.10.08.16.51") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWs9brandr", version:"11.10.0,REV=2008.04.24.03.37") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWs9brandu", version:"11.10.0,REV=2008.04.24.03.37") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWsmapi", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWssad", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWust1", version:"11.10.0,REV=2005.08.10.02.13") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWust2", version:"11.10.0,REV=2007.07.08.17.44") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWzfskr", version:"11.10.0,REV=2006.05.18.02.15") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWzfsr", version:"11.10.0,REV=2006.05.18.02.15") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"150400-10", obsoleted_by:"", package:"SUNWzfsu", version:"11.10.0,REV=2006.05.18.02.15") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "FJSVhea / FJSVmdbr / SUNWarc / SUNWarcr / SUNWcakr / SUNWcar / etc");
    }