OracleVM 3.2 : xen (OVMSA-2015-0068) (POODLE) (Venom)

low Nessus Plugin ID 84140

Synopsis

The remote OracleVM host is missing one or more security updates.

Description

The remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2015-0068 for details.

Solution

Update the affected xen / xen-devel / xen-tools packages.

See Also

https://oss.oracle.com/pipermail/oraclevm-errata/2015-June/000317.html

Plugin Details

Severity: Low

ID: 84140

File Name: oraclevm_OVMSA-2015-0068.nasl

Version: 2.19

Type: local

Published: 6/12/2015

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.9

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:xen, p-cpe:/a:oracle:vm:xen-devel, p-cpe:/a:oracle:vm:xen-tools, cpe:/o:oracle:vm_server:3.2

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/11/2015

Vulnerability Publication Date: 4/20/2006

Exploitable With

Core Impact

Reference Information

CVE: CVE-2006-1056, CVE-2007-0998, CVE-2012-0029, CVE-2012-2625, CVE-2012-2934, CVE-2012-3433, CVE-2012-3494, CVE-2012-3495, CVE-2012-3496, CVE-2012-3497, CVE-2012-3498, CVE-2012-3515, CVE-2012-4535, CVE-2012-4536, CVE-2012-4537, CVE-2012-4538, CVE-2012-4544, CVE-2012-5510, CVE-2012-5511, CVE-2012-5512, CVE-2012-5513, CVE-2012-5514, CVE-2012-5515, CVE-2012-5634, CVE-2013-0153, CVE-2013-0215, CVE-2013-1432, CVE-2013-1442, CVE-2013-1917, CVE-2013-1918, CVE-2013-1919, CVE-2013-1920, CVE-2013-1952, CVE-2013-1964, CVE-2013-2072, CVE-2013-2076, CVE-2013-2077, CVE-2013-2078, CVE-2013-2194, CVE-2013-2195, CVE-2013-2196, CVE-2013-2211, CVE-2013-4329, CVE-2013-4355, CVE-2013-4361, CVE-2013-4368, CVE-2013-4494, CVE-2013-4553, CVE-2013-4554, CVE-2013-6400, CVE-2013-6885, CVE-2014-1892, CVE-2014-1893, CVE-2014-1950, CVE-2014-3566, CVE-2014-5146, CVE-2014-7155, CVE-2014-7156, CVE-2014-7188, CVE-2015-2044, CVE-2015-2045, CVE-2015-2151, CVE-2015-2752, CVE-2015-2756, CVE-2015-3209, CVE-2015-3456, CVE-2015-4164

BID: 17600, 22967, 51642, 53650, 53961, 54942, 55400, 55406, 55410, 55412, 55413, 55414, 56289, 56498, 56794, 56796, 56797, 56798, 56799, 56803, 57223, 57742, 57745, 58880, 59291, 59292, 59293, 59615, 59617, 59982, 60277, 60278, 60282, 60701, 60702, 60703, 60721, 60799, 62307, 62630, 62708, 62710, 62935, 63494, 63931, 63933, 63983, 64195, 65419, 65529, 69198, 70057, 70062, 70198, 70574, 72577, 72954, 72955, 73015, 73448, 74640, 75123, 75149

CWE: 264