Virtuozzo 7 : readykernel-patch (VZA-2018-026)

high Nessus Plugin ID 109623

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- It was discovered that nfnl_cthelper_list structure was accessible to any user with CAP_NET_ADMIN capability in a network namespace. An unprivileged local user could exploit that to affect netfilter conntrack helpers on the host.

- It was discovered that a nlmon link inside a child network namespace was not restricted to that namespace.
An unprivileged local user could exploit that to monitor system-wide netlink activity.

- It was discovered that xt_osf_fingers data structure was accessible from any network namespace. This allowed unprivileged local users to bypass intended access restrictions and modify the system-wide OS fingerprint list used by specific iptables rules.

- The KEYS subsystem omitted an access-control check when writing a key to the default keyring of the current task, allowing a local user to bypass security checks for the keyring. This compromised the validity of the keyring for those who relied on it.

- If 'dccp_ipv6' module was loaded on the host, a local unprivileged user could trigger a kernel crash in dccp_write_xmit() or inet_csk_get_port() using a specially crafted sequence of system calls.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://help.virtuozzo.com/customer/portal/articles/2938222

https://access.redhat.com/security/cve/cve-2017-17448

https://access.redhat.com/security/cve/cve-2017-17449

https://access.redhat.com/security/cve/cve-2017-17450

https://access.redhat.com/security/cve/cve-2017-17807

http://www.nessus.org/u?0d23d0fb

http://www.nessus.org/u?2abd43b5

http://www.nessus.org/u?13a03aa7

Plugin Details

Severity: High

ID: 109623

File Name: Virtuozzo_VZA-2018-026.nasl

Version: 1.10

Type: local

Published: 5/9/2018

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Patch Publication Date: 5/7/2018

Reference Information

CVE: CVE-2017-17448, CVE-2017-17449, CVE-2017-17450, CVE-2017-17807