Oracle Linux 9 : edk2 (ELSA-2024-4749)

high Nessus Plugin ID 204668

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-4749 advisory.

- edk2-NetworkPkg-SECURITY-PATCH-CVE-2023-45237.patch [RHEL-40270 RHEL-40272]
- edk2-NetworkPkg-TcpDxe-SECURITY-PATCH-CVE-2023-45236.patch [RHEL-40270 RHEL-40272]
- Resolves: RHEL-40270 (CVE-2023-45237 edk2: Use of a Weak PseudoRandom Number Generator [rhel-9.4.z])
- Resolves: RHEL-40272 (CVE-2023-45236 edk2: Predictable TCP Initial Sequence Numbers [rhel-9.4.z])

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-4749.html

Plugin Details

Severity: High

ID: 204668

File Name: oraclelinux_ELSA-2024-4749.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/24/2024

Updated: 7/24/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-45237

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-36765

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:edk2-ovmf, p-cpe:/a:oracle:linux:edk2-aarch64, cpe:/o:oracle:linux:9, p-cpe:/a:oracle:linux:edk2-tools, p-cpe:/a:oracle:linux:edk2-tools-doc, cpe:/a:oracle:linux:9::appstream, cpe:/a:oracle:linux:9::codeready_builder

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/24/2024

Vulnerability Publication Date: 1/9/2024

Reference Information

CVE: CVE-2022-36765, CVE-2023-45236, CVE-2023-45237