OracleVM 3.3 : kernel-uek (OVMSA-2016-0084)

high Nessus Plugin ID 91776

Synopsis

The remote OracleVM host is missing one or more security updates.

Description

The remote OracleVM system is missing necessary patches to address critical security updates :

- Revert 'x86_64: expand kernel stack to 16K' (Chuck Anderson) [Orabug: 23608686]

- megaraid_sas : Update threshold based reply post host index register [Orabug: 23562756]

- xen/events: Don't move disabled irqs (Ross Lagerwall) [Orabug: 23055234]

- xen/events: Mask a moving irq (Boris Ostrovsky) [Orabug:
23055234]

- xen/pciback: Save the number of MSI-X entries to be copied later. (Dongli Zhang) [Orabug: 23202410]

- xen/pciback: Save xen_pci_op commands before processing it (Dongli Zhang) [Orabug: 23202410]

- xen-blkback: read from indirect descriptors only once (Dongli Zhang)

- xen-blkback: only read request operation from shared ring once (Dongli Zhang) [Orabug: 23202410]

- xen-netback: use RING_COPY_REQUEST throughout (Dongli Zhang)

- xen-netback: don't use last request to determine minimum Tx credit (Dongli Zhang) [Orabug: 23202410]

- xen: Add RING_COPY_REQUEST (Dongli Zhang) [Orabug:
23202410]

- IB/security: Restrict use of the write interface (Jason Gunthorpe) [Orabug: 23283925] (CVE-2016-4565)

Solution

Update the affected kernel-uek / kernel-uek-firmware packages.

See Also

https://oss.oracle.com/pipermail/oraclevm-errata/2016-June/000498.html

Plugin Details

Severity: High

ID: 91776

File Name: oraclevm_OVMSA-2016-0084.nasl

Version: 2.7

Type: local

Published: 6/23/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:kernel-uek, p-cpe:/a:oracle:vm:kernel-uek-firmware, cpe:/o:oracle:vm_server:3.3

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2016

Vulnerability Publication Date: 5/23/2016

Reference Information

CVE: CVE-2016-4565