OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0051)

high Nessus Plugin ID 142943

Synopsis

The remote OracleVM host is missing one or more security updates.

Description

The remote OracleVM system is missing necessary patches to address critical security updates :

- powercap: restrict energy meter to root access (Kanth Ghatraju) [Orabug: 32137965] (CVE-2020-8694) (CVE-2020-8695)

- Revert 'x86/efi: Initialize and display UEFI secure boot state a bit later during init' (Eric Snowberg) [Orabug:
31887248]

- xfs: fix xfs_inode use after free (Wengang Wang) [Orabug: 31932452]

- SUNRPC: ECONNREFUSED should cause a rebind. (NeilBrown) [Orabug: 32070175]

- netfilter: nfnetlink: correctly validate length of batch messages (Phil Turnbull) [Orabug: 30658635] (CVE-2016-7917)

- xc2028: Fix use-after-free bug properly (Takashi Iwai) [Orabug: 30658659] (CVE-2016-7913)

- [media] xc2028: avoid use after free (Mauro Carvalho Chehab) [Orabug: 30658659] (CVE-2016-7913)

- uek-rpm: Create initramfs at postinstall stage also.
(Somasundaram Krishnasamy) [Orabug: 30821411]

- hdlc_ppp: add range checks in ppp_cp_parse_cr (Dan Carpenter) [Orabug: 31989190] (CVE-2020-25643)

- tracing: Reverse the order of trace_types_lock and event_mutex (Alan Maguire) [Orabug: 32002706]

- ocfs2/dlm: move lock to the tail of grant queue while doing in-place convert (xuejiufei) [Orabug: 32071234]

Solution

Update the affected kernel-uek / kernel-uek-firmware packages.

See Also

http://www.nessus.org/u?8e9791fe

Plugin Details

Severity: High

ID: 142943

File Name: oraclevm_OVMSA-2020-0051.nasl

Version: 1.3

Type: local

Published: 11/17/2020

Updated: 11/25/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7913

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:kernel-uek, p-cpe:/a:oracle:vm:kernel-uek-firmware, cpe:/o:oracle:vm_server:3.4

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/16/2020

Vulnerability Publication Date: 11/16/2016

Reference Information

CVE: CVE-2016-7913, CVE-2016-7917, CVE-2020-25643, CVE-2020-8694, CVE-2020-8695