OracleVM 3.4 : xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)

critical Nessus Plugin ID 140019

Synopsis

The remote OracleVM host is missing one or more security updates.

Description

The remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2020-0039 for details.

Solution

Update the affected xen / xen-tools packages.

See Also

http://www.nessus.org/u?4372e41a

Plugin Details

Severity: Critical

ID: 140019

File Name: oraclevm_OVMSA-2020-0039.nasl

Version: 1.8

Type: local

Published: 8/28/2020

Updated: 12/7/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-10921

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:xen, p-cpe:/a:oracle:vm:xen-tools, cpe:/o:oracle:vm_server:3.4

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/27/2020

Vulnerability Publication Date: 8/28/2013

Exploitable With

CANVAS (CANVAS)

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2013-3495, CVE-2014-3566, CVE-2014-3672, CVE-2014-5146, CVE-2014-7188, CVE-2014-8594, CVE-2014-8595, CVE-2014-8866, CVE-2014-8867, CVE-2014-9065, CVE-2015-0361, CVE-2015-2044, CVE-2015-2045, CVE-2015-2151, CVE-2015-2152, CVE-2015-2751, CVE-2015-2752, CVE-2015-3340, CVE-2015-4163, CVE-2015-4164, CVE-2015-7812, CVE-2015-7813, CVE-2015-7814, CVE-2015-7835, CVE-2015-7969, CVE-2015-7970, CVE-2015-7971, CVE-2015-8550, CVE-2016-10013, CVE-2016-10024, CVE-2016-1570, CVE-2016-1571, CVE-2016-3712, CVE-2016-6258, CVE-2016-7777, CVE-2016-9603, CVE-2017-10912, CVE-2017-10913, CVE-2017-10914, CVE-2017-10915, CVE-2017-10917, CVE-2017-10918, CVE-2017-10920, CVE-2017-10921, CVE-2017-10922, CVE-2017-12135, CVE-2017-12136, CVE-2017-12137, CVE-2017-14316, CVE-2017-14317, CVE-2017-14319, CVE-2017-15289, CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595, CVE-2017-15597, CVE-2017-17044, CVE-2017-17045, CVE-2017-17563, CVE-2017-17564, CVE-2017-17565, CVE-2017-17566, CVE-2017-18030, CVE-2017-2615, CVE-2017-2620, CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2017-7228, CVE-2017-8903, CVE-2017-8904, CVE-2017-8905, CVE-2018-10981, CVE-2018-10982, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-12207, CVE-2018-15468, CVE-2018-19961, CVE-2018-19965, CVE-2018-19966, CVE-2018-19967, CVE-2018-3620, CVE-2018-3639, CVE-2018-3646, CVE-2018-3665, CVE-2018-7540, CVE-2018-7541, CVE-2018-8897, CVE-2019-11091, CVE-2019-11135, CVE-2019-18424, CVE-2019-19577, CVE-2019-19579, CVE-2019-19583, CVE-2020-0543, CVE-2020-14364, CVE-2020-15565, CVE-2020-15567

BID: 61854, 69198, 70198, 70574, 71149, 71151, 71331, 71332, 71544, 71882, 72954, 72955, 73015, 73068, 73443, 73448, 74248, 75141, 75149