Scientific Linux Security Update : ovmf on SL7.x x86_64 (20190806)

critical Nessus Plugin ID 128248

Synopsis

The remote Scientific Linux host is missing a security update.

Description

Security Fix(es) :

- edk2: Privilege escalation via processing of malformed files in TianoCompress.c (CVE-2017-5731)

- edk2: Privilege escalation via processing of malformed files in BaseUefiDecompressLib.c (CVE-2017-5732)

- edk2: Privilege escalation via heap-based buffer overflow in MakeTable() function (CVE-2017-5733)

- edk2: Privilege escalation via stack-based buffer overflow in MakeTable() function (CVE-2017-5734)

- edk2: Privilege escalation via heap-based buffer overflow in Decode() function (CVE-2017-5735)

- edk2: Logic error in MdeModulePkg in EDK II firmware allows for privilege escalation by authenticated users (CVE-2018-3613)

- openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407)

- edk2: Stack buffer overflow with corrupted BMP (CVE-2018-12181)

- edk2: buffer overflows in PartitionDxe and UdfDxe with long file names and invalid UDF media (CVE-2019-0160)

- edk2: stack overflow in XHCI causing denial of service (CVE-2019-0161)

Solution

Update the affected OVMF package.

See Also

http://www.nessus.org/u?6a96187f

Plugin Details

Severity: Critical

ID: 128248

File Name: sl_20190806_ovmf_on_SL7_x.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/27/2019

Updated: 2/24/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:ovmf, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 11/15/2018

Reference Information

CVE: CVE-2017-5731, CVE-2017-5732, CVE-2017-5733, CVE-2017-5734, CVE-2017-5735, CVE-2018-12181, CVE-2018-3613, CVE-2018-5407, CVE-2019-0160, CVE-2019-0161