Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre) - Nessus

Medium   Plugin ID: 109176

This page contains detailed information about the Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 109176
Name: Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre)
Filename: solaris_apr2018_SRU11_3_31_6_0.nasl
Vulnerability Published: 2018-01-04
This Plugin Published: 2018-04-20
Last Modification Time: 2020-01-16
Plugin Version: 1.9
Plugin Type: local
Plugin Family: Solaris Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/Solaris11/release

Vulnerability Information


Severity: Medium
Vulnerability Published: 2018-01-04
Patch Published: 2018-04-17
CVE [?]: CVE-2017-5753
CPE [?]: cpe:/o:oracle:solaris:11.3
Exploited by Malware: True
In the News: True

Synopsis

The remote Solaris system is missing a security patch from CPU apr2018.

Description

This Solaris system is missing necessary patches to address a critical security update :

- Vulnerability in the Oracle Communications LSMS component of Oracle Communications Applications (subcomponent: Platform (Kernel)). Supported versions that are affected are 13.1, 13.2 and 13.3. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Communications LSMS executes to compromise Oracle Communications LSMS. While the vulnerability is in Oracle Communications LSMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications LSMS accessible data. (CVE-2017-5753)

Solution

Install the apr2018 CPU from the Oracle support website.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre) vulnerability:

  1. GitHub: https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter
    [CVE-2017-5753]
  2. GitHub: https://github.com/HacTF/poc--exp
    [CVE-2017-5753]
  3. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-5753]
  4. GitHub: https://github.com/asm/deep_spectre
    [CVE-2017-5753]
  5. GitHub: https://github.com/chaitanyarahalkar/Spectre-PoC
    [CVE-2017-5753]
  6. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2017-5753]
  7. GitHub: https://github.com/compris-com/spectre-meltdown-checker
    [CVE-2017-5753]
  8. GitHub: https://github.com/dgershman/sidecheck
    [CVE-2017-5753]
  9. GitHub: https://github.com/dingelish/SGXfail
    [CVE-2017-5753]
  10. GitHub: https://github.com/douyamv/MeltdownTool
    [CVE-2017-5753]
  11. GitHub: https://github.com/enderquestral/Reactifence-Thesis
    [CVE-2017-5753]
  12. GitHub: https://github.com/feffi/docker-spectre
    [CVE-2017-5753]
  13. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2017-5753]
  14. GitHub: https://github.com/gonoph/ansible-meltdown-spectre
    [CVE-2017-5753]
  15. GitHub: https://github.com/hackingportal/meltdownattack-and-spectre
    [CVE-2017-5753]
  16. GitHub: https://github.com/hannob/meltdownspectre-patches
    [CVE-2017-5753]
  17. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2017-5753]
  18. GitHub: https://github.com/jarmouz/spectre_meltdown
    [CVE-2017-5753]
  19. GitHub: https://github.com/jinb-park/linux-exploit
    [CVE-2017-5753]
  20. GitHub: https://github.com/jungp0/Meltdown-Spectre
    [CVE-2017-5753]
  21. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2017-5753]
  22. GitHub: https://github.com/lovesec/spectre---attack
    [CVE-2017-5753]
  23. GitHub: https://github.com/m8urnett/Windows-Spectre-Meltdown-Mitigations
    [CVE-2017-5753]
  24. GitHub: https://github.com/marcan/speculation-bugs
    [CVE-2017-5753]
  25. GitHub: https://github.com/mbruzek/check-spectre-meltdown-ansible
    [CVE-2017-5753]
  26. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2017-5753]
  27. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2017-5753]
  28. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2017-5753]
  29. GitHub: https://github.com/projectboot/SpectreCompiled
    [CVE-2017-5753]
  30. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5753.md
    [CVE-2017-5753]
  31. GitHub: https://github.com/raul23/spectre
    [CVE-2017-5753: Resources for the Spectre vulnerability (CVE-2017-5753 and CVE-2017-5715)]
  32. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2017-5753]
  33. GitHub: https://github.com/ryandaniels/ansible-role-server-update-reboot
    [CVE-2017-5753]
  34. GitHub: https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-
    [CVE-2017-5753]
  35. GitHub: https://github.com/savchenko/windows10
    [CVE-2017-5753]
  36. GitHub: https://github.com/sourcery-ai-bot/Deep-Security-Reports
    [CVE-2017-5753]
  37. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2017-5753]
  38. GitHub: https://github.com/ssstonebraker/meltdown_spectre
    [CVE-2017-5753]
  39. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2017-5753]
  40. GitHub: https://github.com/uhub/awesome-c
    [CVE-2017-5753]
  41. GitHub: https://github.com/vrdse/MeltdownSpectreReport
    [CVE-2017-5753]
  42. GitHub: https://github.com/wateroot/poc-exp
    [CVE-2017-5753]
  43. GitHub: https://github.com/xymeng16/security
    [CVE-2017-5753]
  44. GitHub: https://github.com/albertleecn/cve-2017-5753
    [CVE-2017-5753: OSX 10.13.2, CVE-2017-5753, Spectre, PoC, C, ASM for OSX, MAC, Intel Arch, Proof of ...]
  45. GitHub: https://github.com/EdwardOwusuAdjei/Spectre-PoC
    [CVE-2017-5753: Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.]
  46. GitHub: https://github.com/Eugnis/spectre-attack
    [CVE-2017-5753: Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)]
  47. GitHub: https://github.com/GarnetSunset/CiscoSpectreTakeover
    [CVE-2017-5753: A POC chain exploit using the recent Cisco SMP exploit (CVE-2017-6736) to chain into ...]
  48. GitHub: https://github.com/GregAskew/SpeculativeExecutionAssessment
    [CVE-2017-5753: Assesses a system for the "speculative execution" vulnerabilities described in ...]
  49. GitHub: https://github.com/ixtal23/spectreScope
    [CVE-2017-5753: The demo of the speculative execution attack Spectre (CVE-2017-5753, CVE-2017-5715). ...]
  50. GitHub: https://github.com/mathse/meltdown-spectre-bios-list
    [CVE-2017-5753: a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754 ...]
  51. GitHub: https://github.com/pedrolucasoliva/spectre-attack-demo
    [CVE-2017-5753: Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)]
  52. GitHub: https://github.com/poilynx/spectre-attack-example
    [CVE-2017-5753: 2018年1月2日 (CVE-2017-5753 和 CVE-2017-5715) "幽灵" Spectre 漏洞利用]
  53. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:M/Au:N/C:C/I:N/A:N/E:H/RL:OF/RC:C
CVSS Base Score:4.7 (Medium)
Impact Subscore:6.9
Exploitability Subscore:3.4
CVSS Temporal Score:4.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.1 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:H/RL:O/RC:C
CVSS Base Score:5.6 (Medium)
Impact Subscore:4.0
Exploitability Subscore:1.1
CVSS Temporal Score:5.4 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.4 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the solaris_apr2018_SRU11_3_31_6_0.nasl nessus plugin source code. This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Oracle CPU for apr2018.
#
include("compat.inc");

if (description)
{
  script_id(109176);
  script_version("1.9");
  script_cvs_date("Date: 2020/01/16");

  script_cve_id("CVE-2017-5753");
  script_xref(name:"IAVA", value:"2018-A-0020");

  script_name(english:"Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre)");
  script_summary(english:"Check for the apr2018 CPU");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Solaris system is missing a security patch from CPU
apr2018."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This Solaris system is missing necessary patches to address a critical
security update :

  - Vulnerability in the Oracle Communications LSMS
    component of Oracle Communications Applications
    (subcomponent: Platform (Kernel)). Supported versions
    that are affected are 13.1, 13.2 and 13.3. Difficult to
    exploit vulnerability allows low privileged attacker
    with logon to the infrastructure where Oracle
    Communications LSMS executes to compromise Oracle
    Communications LSMS. While the vulnerability is in
    Oracle Communications LSMS, attacks may significantly
    impact additional products. Successful attacks of this
    vulnerability can result in unauthorized access to
    critical data or complete access to all Oracle
    Communications LSMS accessible data. (CVE-2017-5753)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=2379155.1"
  );
  # https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/4422902.xml
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?64303a9a"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.oracle.com/security-alerts/cpuapr2018.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Install the apr2018 CPU from the Oracle support website."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.3");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/04/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/20");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Solaris Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("solaris.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Solaris11/release");
if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");


fix_release = "0.5.11-0.175.3.31.0.6.0";

flag = 0;

if (solaris_check_release(release:"0.5.11-0.175.3.31.0.6.0", sru:"11.3.31.6.0") > 0) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:solaris_get_report2());
  else security_warning(0);
  exit(0);
}
audit(AUDIT_OS_RELEASE_NOT, "Solaris", fix_release, release);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/solaris_apr2018_SRU11_3_31_6_0.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\solaris_apr2018_SRU11_3_31_6_0.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/solaris_apr2018_SRU11_3_31_6_0.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Solaris Local Security Checks plugin family.
  6. On the right side table select Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre) plugin ID 109176.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl solaris_apr2018_SRU11_3_31_6_0.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a solaris_apr2018_SRU11_3_31_6_0.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - solaris_apr2018_SRU11_3_31_6_0.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state solaris_apr2018_SRU11_3_31_6_0.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2018-A-0020
See also: Similar and related Nessus plugins:
  • 135667 - Oracle Solaris Critical Patch Update : apr2020_SRU11_3_36_20_0
  • 135668 - Oracle Solaris Critical Patch Update : apr2020_SRU11_4_15_5_0
  • 80936 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_11_4_0
  • 80937 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_15_4_0
  • 88003 - Oracle Solaris Critical Patch Update : jan2016_SRU11_3_4_5_0
  • 121223 - Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre)
  • 132997 - Oracle Solaris Critical Patch Update : jan2020_SRU11_4_16_4_0
  • 111188 - Oracle Solaris Critical Patch Update : jul2018_SRU11_3_31_6_0
  • 126764 - Oracle Solaris Critical Patch Update : jul2019_SRU11_3_36_13_0
  • 126768 - Oracle Solaris Critical Patch Update : jul2019_SRU11_4_8_5_0
  • 138539 - Oracle Solaris Critical Patch Update : jul2020_SRU11_4_21_69_0
  • 151922 - Oracle Solaris Critical Patch Update : jul2021_SRU11_3_36_26_0
  • 100997 - Solaris 11 : Multiple Kernel Vulnerabilities
  • 76829 - Oracle Solaris Critical Patch Update : oct2012_SRU10_5
  • 130006 - Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0
  • 130007 - Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0
  • 141772 - Oracle Solaris Critical Patch Update : oct2020_SRU11_3_36_23_0
  • 141773 - Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2
  • 11513 - Solaris in.lpd Crafted Job Request Arbitrary Remote Command Execution
  • 142712 - Oracle Solaris PAM parse_user_name() buffer overflow (CVE-2020-14871)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file solaris_apr2018_SRU11_3_31_6_0.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.