Virtuozzo 7 : readykernel-patch (VZA-2018-030)

medium Nessus Plugin ID 109922

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- A flaw was found in how KVM handled exceptions delivered after Mov SS or Pop SS instructions have encountered a breakpoint. As a result, exceptions passed to the guest kernel could have wrong values on the stack. An unprivileged KVM guest user could use this flaw to crash the guest kernel or, potentially, escalate their privileges in the guest system.

- The implementation of ptrace in the kernel does not handle errors correctly when working with the debug registers. As a result, the hardware breakpoints could become corrupted. An unprivileged user could exploit this flaw to crash the kernel resulting in a denial-of-service, or, potentially, to escalate their privileges in the system.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://help.virtuozzo.com/customer/portal/articles/2939806

https://access.redhat.com/security/cve/cve-2018-1000199

https://access.redhat.com/security/cve/cve-2018-1087

http://www.nessus.org/u?b27522be

http://www.nessus.org/u?73654fa9

http://www.nessus.org/u?f2e37994

http://www.nessus.org/u?fb804d30

http://www.nessus.org/u?df964cee

http://www.nessus.org/u?042c4699

http://www.nessus.org/u?031366a4

http://www.nessus.org/u?55141bd5

Plugin Details

Severity: Medium

ID: 109922

File Name: Virtuozzo_VZA-2018-030.nasl

Version: 1.7

Type: local

Published: 5/21/2018

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Patch Publication Date: 5/17/2018

Reference Information

CVE: CVE-2018-1000199, CVE-2018-1087