Vulnerabilities > CVE-2015-2631 - Local Security vulnerability in Oracle Solaris 10/11.2

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
oracle
nessus

Summary

Unspecified vulnerability in Oracle Sun Solaris 10 and 11.2 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to rmformat.

Vulnerable Configurations

Part Description Count
OS
Oracle
2

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS_JUL2015_SRU11_2_10_5_0.NASL
    descriptionThis Solaris system is missing necessary patches to address critical security updates : - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NFSv4). Supported versions that are affected are 10 and 11.2. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Solaris. (CVE-2015-2580) - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: CPU performance counters drivers). The supported version that is affected is 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System hang or frequently repeatable crash (complete DOS). (CVE-2015-2609) - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NVM Express SSD driver). The supported version that is affected is 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System hang or frequently repeatable crash (complete DOS). (CVE-2015-2614) - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: rmformat Utility). Supported versions that are affected are 10 and 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. (CVE-2015-2631) - Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: DHCP Server). Supported versions that are affected are 10 and 11.2. Difficult to exploit vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Solaris. (CVE-2015-2662)
    last seen2020-06-01
    modified2020-06-02
    plugin id84759
    published2015-07-15
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84759
    titleOracle Solaris Critical Patch Update : jul2015_SRU11_2_10_5_0
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle CPU for jul2015.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(84759);
      script_version("2.11");
      script_cvs_date("Date: 2020/01/16");
    
      script_cve_id("CVE-2015-2580", "CVE-2015-2609", "CVE-2015-2614", "CVE-2015-2631", "CVE-2015-2662");
    
      script_name(english:"Oracle Solaris Critical Patch Update : jul2015_SRU11_2_10_5_0");
      script_summary(english:"Check for the jul2015 CPU");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch from CPU
    jul2015."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This Solaris system is missing necessary patches to address critical
    security updates :
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: NFSv4). Supported
        versions that are affected are 10 and 11.2. Difficult to
        exploit vulnerability requiring logon to Operating
        System. Successful attack of this vulnerability can
        result in unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of Solaris.
        (CVE-2015-2580)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: CPU performance
        counters drivers). The supported version that is
        affected is 11.2. Easily exploitable vulnerability
        requiring logon to Operating System. Successful attack
        of this vulnerability can result in unauthorized
        Operating System hang or frequently repeatable crash
        (complete DOS). (CVE-2015-2609)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: NVM Express SSD
        driver). The supported version that is affected is 11.2.
        Easily exploitable vulnerability requiring logon to
        Operating System. Successful attack of this
        vulnerability can result in unauthorized Operating
        System hang or frequently repeatable crash (complete
        DOS). (CVE-2015-2614)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: rmformat Utility).
        Supported versions that are affected are 10 and 11.2.
        Easily exploitable vulnerability requiring logon to
        Operating System. Successful attack of this
        vulnerability can result in unauthorized Operating
        System takeover including arbitrary code execution.
        (CVE-2015-2631)
    
      - Vulnerability in the Solaris component of Oracle Sun
        Systems Products Suite (subcomponent: DHCP Server).
        Supported versions that are affected are 10 and 11.2.
        Difficult to exploit vulnerability requiring logon to
        Operating System. Successful attack of this
        vulnerability can result in unauthorized ability to
        cause a partial denial of service (partial DOS) of
        Solaris. (CVE-2015-2662)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=20018633.1"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=2018633.1"
      );
      # https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/2368792.xml
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?178c8ed1"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.oracle.com/security-alerts/cpujul2015.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the jul2015 CPU from the Oracle support website."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    
    
    fix_release = "0.5.11-0.175.2.10.0.5.0";
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.2.10.0.5.0", sru:"11.2.10.5.0") > 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:solaris_get_report2());
      else security_hole(0);
      exit(0);
    }
    audit(AUDIT_OS_RELEASE_NOT, "Solaris", fix_release, release);
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_148628.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: rmformat Utility). Supported versions that are affected are 10 and 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. This plugin has been deprecated and either replaced with individual 148628 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id83542
    published2015-05-19
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=83542
    titleSolaris 10 (x86) : 148628-02 (deprecated)
    code
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # @DEPRECATED@
    #
    # Disabled on 2018/03/12. Deprecated and either replaced by
    # individual patch-revision plugins, or has been deemed a
    # non-security advisory.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(83542);
      script_version("2.9");
      script_cvs_date("Date: 2018/07/30 13:40:15");
    
      script_cve_id("CVE-2015-2631");
    
      script_name(english:"Solaris 10 (x86) : 148628-02 (deprecated)");
      script_summary(english:"Check for patch 148628-02");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"This plugin has been deprecated."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: rmformat Utility). Supported versions that are
    affected are 10 and 11.2. Easily exploitable vulnerability requiring
    logon to Operating System. Successful attack of this vulnerability can
    result in unauthorized Operating System takeover including arbitrary
    code execution.
    
    This plugin has been deprecated and either replaced with individual
    148628 patch-revision plugins, or deemed non-security related."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/148628-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"n/a"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    exit(0, "This plugin has been deprecated. Consult specific patch-revision plugins for patch 148628 instead.");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_148627.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: rmformat Utility). Supported versions that are affected are 10 and 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution. This plugin has been deprecated and either replaced with individual 148627 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id83540
    published2015-05-19
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=83540
    titleSolaris 10 (sparc) : 148627-02 (deprecated)
    code
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # @DEPRECATED@
    #
    # Disabled on 2018/03/12. Deprecated and either replaced by
    # individual patch-revision plugins, or has been deemed a
    # non-security advisory.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(83540);
      script_version("2.9");
      script_cvs_date("Date: 2018/07/30 13:40:15");
    
      script_cve_id("CVE-2015-2631");
    
      script_name(english:"Solaris 10 (sparc) : 148627-02 (deprecated)");
      script_summary(english:"Check for patch 148627-02");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"This plugin has been deprecated."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: rmformat Utility). Supported versions that are
    affected are 10 and 11.2. Easily exploitable vulnerability requiring
    logon to Operating System. Successful attack of this vulnerability can
    result in unauthorized Operating System takeover including arbitrary
    code execution.
    
    This plugin has been deprecated and either replaced with individual
    148627 patch-revision plugins, or deemed non-security related."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/148627-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"n/a"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    exit(0, "This plugin has been deprecated. Consult specific patch-revision plugins for patch 148627 instead.");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_148628-02.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: rmformat Utility). Supported versions that are affected are 10 and 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id108156
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108156
    titleSolaris 10 (x86) : 148628-02
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(108156);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2015-2631");
    
      script_name(english:"Solaris 10 (x86) : 148628-02");
      script_summary(english:"Check for patch 148628-02");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 148628-02"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: rmformat Utility). Supported versions that are
    affected are 10 and 11.2. Easily exploitable vulnerability requiring
    logon to Operating System. Successful attack of this vulnerability can
    result in unauthorized Operating System takeover including arbitrary
    code execution."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/148628-02"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 148628-02 or higher");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-2631");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148628");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i386") audit(AUDIT_ARCH_NOT, "i386", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"148628-02", obsoleted_by:"", package:"SUNWvolu", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWvolu");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_148627-02.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: rmformat Utility). Supported versions that are affected are 10 and 11.2. Easily exploitable vulnerability requiring logon to Operating System. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107663
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107663
    titleSolaris 10 (sparc) : 148627-02
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107663);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2015-2631");
    
      script_name(english:"Solaris 10 (sparc) : 148627-02");
      script_summary(english:"Check for patch 148627-02");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 148627-02"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerability in the Solaris component of Oracle Sun Systems Products
    Suite (subcomponent: rmformat Utility). Supported versions that are
    affected are 10 and 11.2. Easily exploitable vulnerability requiring
    logon to Operating System. Successful attack of this vulnerability can
    result in unauthorized Operating System takeover including arbitrary
    code execution."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/148627-02"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 148627-02 or higher");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-2631");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:148627");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"148627-02", obsoleted_by:"", package:"SUNWvolu", version:"11.10.0,REV=2005.01.21.15.53") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWvolu");
    }