Virtuozzo 7 : readykernel-patch (VZA-2018-072)

high Nessus Plugin ID 121097

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- An integer overflow flaw was found in create_elf_tables(). An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system.

- The Linux kernel imposes a size limit on the memory needed to store the arguments and environment variables of a process, 1/4 of the maximum stack size (RLIMIT_STACK). However, the pointers to these data were not taken into account, which allowed attackers to bypass the limit and even exhaust the stack of the process.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://virtuozzosupport.force.com/s/article/VZA-2018-072

http://www.nessus.org/u?25adf1ad

http://www.nessus.org/u?f0832297

http://www.nessus.org/u?b724d89f

http://www.nessus.org/u?60fdd754

http://www.nessus.org/u?7388d379

http://www.nessus.org/u?a2c86afd

http://www.nessus.org/u?6402c427

http://www.nessus.org/u?b39b7926

http://www.nessus.org/u?bbddcc02

http://www.nessus.org/u?3206b4b2

Plugin Details

Severity: High

ID: 121097

File Name: Virtuozzo_VZA-2018-072.nasl

Version: 1.3

Type: local

Published: 1/11/2019

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2018

Reference Information

CVE: CVE-2017-1000365, CVE-2018-14634