Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2018-048)

medium Nessus Plugin ID 111151

Synopsis

The remote Virtuozzo host is missing multiple security updates.

Description

According to the versions of the parallels-server-bm-release / vzkernel / etc packages installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- [x86 AMD] An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.

- By mmap()ing a FUSE-backed file onto a process's memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/<pid>/cmdline (or /proc/<pid>/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).

- A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the 'Lazy FPU Restore' scheme are vulnerable to the FPU state information leakage issue.
An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.

- A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions, they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in DoS. This CVE-2018-10872 was assigned due to regression of CVE-2018-8897.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected parallels-server-bm-release / vzkernel / etc packages.

See Also

https://help.virtuozzo.com/customer/portal/articles/2948376

https://access.redhat.com/errata/RHSA-2018:2164

Plugin Details

Severity: Medium

ID: 111151

File Name: Virtuozzo_VZA-2018-048.nasl

Version: 1.50

Type: local

Published: 7/18/2018

Updated: 8/24/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:parallels-server-bm-release, p-cpe:/a:virtuozzo:virtuozzo:vzkernel, p-cpe:/a:virtuozzo:virtuozzo:vzkernel-devel, p-cpe:/a:virtuozzo:virtuozzo:vzkernel-firmware, p-cpe:/a:virtuozzo:virtuozzo:vzmodules, p-cpe:/a:virtuozzo:virtuozzo:vzmodules-devel, cpe:/o:virtuozzo:virtuozzo:6

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/16/2018

Reference Information

CVE: CVE-2018-10872, CVE-2018-1120, CVE-2018-3639, CVE-2018-3665

IAVA: 2018-A-0174-S