Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) - Nessus

Medium   Plugin ID: 121223

This page contains detailed information about the Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 121223
Name: Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre)
Filename: solaris_jan2019_SRU11_4_3_5_0.nasl
Vulnerability Published: 2018-05-22
This Plugin Published: 2019-01-17
Last Modification Time: 2021-04-16
Plugin Version: 1.9
Plugin Type: local
Plugin Family: Solaris Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/Solaris11/release

Vulnerability Information


Severity: Medium
Vulnerability Published: 2018-05-22
Patch Published: 2019-04-18
CVE [?]: CVE-2018-3639, CVE-2018-3646, CVE-2019-2437
CPE [?]: cpe:/o:oracle:solaris
In the News: True

Synopsis

The remote Solaris system is missing a security patch from CPU jan2019.

Description

This Solaris system is missing necessary patches to address critical security updates :

- Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. (CVE-2019-2437)

- Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Solaris accessible data. (CVE-2018-3646)

- Vulnerability in the Oracle Communications LSMS product of Oracle Communications Applications (component: Kernel). Supported versions that are affected are 13.0-13.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Communications LSMS executes to compromise Oracle Communications LSMS. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications LSMS accessible data. CVSS 3.1 Base Score 5.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). (CVE-2018-3639)

Solution

Install the jan2019 CPU from the Oracle support website.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) vulnerability:

  1. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2018-3639]
  2. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-3639]
  3. GitHub: https://github.com/houjingyi233/CPU-vulnerability-collections
    [CVE-2018-3639]
  4. GitHub: https://github.com/interlunar/win10-regtweak
    [CVE-2018-3639]
  5. GitHub: https://github.com/jinb-park/linux-exploit
    [CVE-2018-3639]
  6. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2018-3639]
  7. GitHub: https://github.com/kevincoakley/puppet-spectre_meltdown
    [CVE-2018-3639]
  8. GitHub: https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate
    [CVE-2018-3639]
  9. GitHub: https://github.com/microsoft/SpeculationControl
    [CVE-2018-3639]
  10. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2018-3639]
  11. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-3639]
  12. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2018-3639]
  13. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2018-3639]
  14. GitHub: https://github.com/savchenko/windows10
    [CVE-2018-3639]
  15. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2018-3639]
  16. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2018-3639]
  17. GitHub: https://github.com/uhub/awesome-c
    [CVE-2018-3639]
  18. GitHub: https://github.com/willyb321/willyb321-stars
    [CVE-2018-3639]
  19. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2018-3639]
  20. GitHub: https://github.com/carrtesy/Network_research_report
    [CVE-2018-3646]
  21. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-3646]
  22. GitHub: https://github.com/gregvish/l1tf-poc
    [CVE-2018-3646]
  23. GitHub: https://github.com/interlunar/win10-regtweak
    [CVE-2018-3646]
  24. GitHub: https://github.com/kyberdrb/arch_linux_installation_guide
    [CVE-2018-3646]
  25. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-3646]
  26. GitHub: https://github.com/omniosorg/lx-port-data
    [CVE-2018-3646]
  27. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2018-3646]
  28. GitHub: https://github.com/savchenko/windows10
    [CVE-2018-3646]
  29. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2018-3646]
  30. GitHub: https://github.com/teusink/Home-Security-by-W10-Hardening
    [CVE-2018-3646]
  31. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2018-3646]
  32. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2018-3639: SpecuCheck is a Windows utility for checking the state of the software mitigations ...]
  33. GitHub: https://github.com/mmxsrup/CVE-2018-3639
    [CVE-2018-3639: Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux]
  34. GitHub: https://github.com/tyhicks/ssbd-tools
    [CVE-2018-3639: Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) ...]
  35. GitHub: https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4-
    [CVE-2018-3639: Spectre v4 : Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-3646
CVSS V2 Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N/E:POC/RL:OF/RC:C
CVSS Base Score:4.7 (Medium)
Impact Subscore:6.9
Exploitability Subscore:3.4
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C
CVSS Base Score:5.6 (Medium)
Impact Subscore:4.0
Exploitability Subscore:1.1
CVSS Temporal Score:5.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.1 (Medium)

Go back to menu.

Plugin Source


This is the solaris_jan2019_SRU11_4_3_5_0.nasl nessus plugin source code. This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Oracle CPU for jan2019.
#
include("compat.inc");

if (description)
{
  script_id(121223);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/04/16");

  script_cve_id("CVE-2018-3639", "CVE-2018-3646", "CVE-2019-2437");

  script_name(english:"Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre)");
  script_summary(english:"Check for the jan2019 CPU");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Solaris system is missing a security patch from CPU
jan2019."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This Solaris system is missing necessary patches to address critical
security updates :

  - Vulnerability in the Oracle Solaris component of Oracle
    Sun Systems Products Suite (subcomponent: Kernel). The
    supported version that is affected is 11. Easily
    exploitable vulnerability allows unauthenticated
    attacker with network access via TCP to compromise
    Oracle Solaris. Successful attacks of this vulnerability
    can result in unauthorized ability to cause a hang or
    frequently repeatable crash (complete DOS) of Oracle
    Solaris. (CVE-2019-2437)

  - Vulnerability in the Oracle Solaris component of Oracle
    Sun Systems Products Suite (subcomponent: Kernel). The
    supported version that is affected is 11. Difficult to
    exploit vulnerability allows low privileged attacker
    with logon to the infrastructure where Oracle Solaris
    executes to compromise Oracle Solaris. While the
    vulnerability is in Oracle Solaris, attacks may
    significantly impact additional products. Successful
    attacks of this vulnerability can result in unauthorized
    access to critical data or complete access to all Oracle
    Solaris accessible data. (CVE-2018-3646)

  - Vulnerability in the Oracle Communications LSMS product
    of Oracle Communications Applications (component:
    Kernel). Supported versions that are affected are
    13.0-13.3. Easily exploitable vulnerability allows low
    privileged attacker with logon to the infrastructure
    where Oracle Communications LSMS executes to compromise
    Oracle Communications LSMS. Successful attacks of this
    vulnerability can result in unauthorized access to
    critical data or complete access to all Oracle
    Communications LSMS accessible data. CVSS 3.1 Base Score
    5.5 (Confidentiality impacts). CVSS Vector:
    (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
    (CVE-2018-3639)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=2492126.1"
  );
  # https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5228984.xml
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?8d388438"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.oracle.com/security-alerts/cpujan2019.html"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Install the jan2019 CPU from the Oracle support website."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-3646");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/17");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Solaris Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("solaris.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Solaris11/release");
if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");


fix_release = "11.4-11.4.3.0.1.5.0";

flag = 0;

if (solaris_check_release(release:"11.4-11.4.3.0.1.5.0", sru:"11.4.3.5.0") > 0) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:solaris_get_report2());
  else security_warning(0);
  exit(0);
}
audit(AUDIT_OS_RELEASE_NOT, "Solaris", fix_release, release);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/solaris_jan2019_SRU11_4_3_5_0.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\solaris_jan2019_SRU11_4_3_5_0.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/solaris_jan2019_SRU11_4_3_5_0.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Solaris Local Security Checks plugin family.
  6. On the right side table select Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) plugin ID 121223.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl solaris_jan2019_SRU11_4_3_5_0.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a solaris_jan2019_SRU11_4_3_5_0.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - solaris_jan2019_SRU11_4_3_5_0.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state solaris_jan2019_SRU11_4_3_5_0.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 109176 - Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre)
  • 135667 - Oracle Solaris Critical Patch Update : apr2020_SRU11_3_36_20_0
  • 135668 - Oracle Solaris Critical Patch Update : apr2020_SRU11_4_15_5_0
  • 80936 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_11_4_0
  • 80937 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_15_4_0
  • 88003 - Oracle Solaris Critical Patch Update : jan2016_SRU11_3_4_5_0
  • 132997 - Oracle Solaris Critical Patch Update : jan2020_SRU11_4_16_4_0
  • 111188 - Oracle Solaris Critical Patch Update : jul2018_SRU11_3_31_6_0
  • 126764 - Oracle Solaris Critical Patch Update : jul2019_SRU11_3_36_13_0
  • 126768 - Oracle Solaris Critical Patch Update : jul2019_SRU11_4_8_5_0
  • 138539 - Oracle Solaris Critical Patch Update : jul2020_SRU11_4_21_69_0
  • 151922 - Oracle Solaris Critical Patch Update : jul2021_SRU11_3_36_26_0
  • 100997 - Solaris 11 : Multiple Kernel Vulnerabilities
  • 76829 - Oracle Solaris Critical Patch Update : oct2012_SRU10_5
  • 130006 - Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0
  • 130007 - Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0
  • 141772 - Oracle Solaris Critical Patch Update : oct2020_SRU11_3_36_23_0
  • 141773 - Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2
  • 11513 - Solaris in.lpd Crafted Job Request Arbitrary Remote Command Execution
  • 142712 - Oracle Solaris PAM parse_user_name() buffer overflow (CVE-2020-14871)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file solaris_jan2019_SRU11_4_3_5_0.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.