Virtuozzo 7 : readykernel-patch (VZA-2018-077)

high Nessus Plugin ID 121099

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerability :

- It was discovered that a race condition between packet_do_bind() and packet_notifier() in the implementation of AF_PACKET could lead to use-after-free. An unprivileged user on the host or in a container could exploit this to crash the kernel or, potentially, to escalate their privileges in the system.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://virtuozzosupport.force.com/s/article/VZA-2018-077

https://bugzilla.redhat.com/show_bug.cgi?id=1641878

http://www.nessus.org/u?c79aa27f

http://www.nessus.org/u?ddc45733

http://www.nessus.org/u?1cdcc3b1

http://www.nessus.org/u?f7e8bd1a

http://www.nessus.org/u?0780e2cd

http://www.nessus.org/u?6a2bd624

http://www.nessus.org/u?fde3c1c0

http://www.nessus.org/u?eba12cd9

http://www.nessus.org/u?9cd311b1

http://www.nessus.org/u?89ad151d

Plugin Details

Severity: High

ID: 121099

File Name: Virtuozzo_VZA-2018-077.nasl

Version: 1.4

Type: local

Published: 1/11/2019

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Exploit Ease: No known exploits are available

Patch Publication Date: 10/26/2018

Reference Information

CVE: CVE-2018-18559