Virtuozzo 7 : readykernel-patch (VZA-2018-007)

high Nessus Plugin ID 106588

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- It was found that release() operation for the loop devices had insufficient protection for the device structures against the accesses from the concurrent open() operations. A local attacker could use specially arranged concurrent operations with a loop device to cause a denial of service (kernel crash due to a use-after-free error).

- It was discovered that some operations with files in a container could lead to denial of service on the host due to extensive memory consumption.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://help.virtuozzo.com/customer/portal/articles/2919971

http://www.nessus.org/u?f1339fbb

http://www.nessus.org/u?cf438ce5

http://www.nessus.org/u?2bae18e8

http://www.nessus.org/u?5368314e

http://www.nessus.org/u?fdd28a57

http://www.nessus.org/u?340bce16

http://www.nessus.org/u?7fba1bf8

http://www.nessus.org/u?1157a8be

Plugin Details

Severity: High

ID: 106588

File Name: Virtuozzo_VZA-2018-007.nasl

Version: 3.8

Type: local

Published: 2/5/2018

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Patch Publication Date: 2/2/2018

Reference Information

CVE: CVE-2018-5344