Virtuozzo 7 : readykernel-patch (VZA-2018-038)

medium Nessus Plugin ID 110311

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.

- It was found that _sctp_make_chunk() function did not check if the chunk length for INIT and INIT_ACK packets was within the allowed limits. A local attacker could exploit this to trigger a kernel crash.

- It was discovered that nfnl_cthelper_list structure was accessible to any user with CAP_NET_ADMIN capability in a network namespace. An unprivileged local user could exploit that to affect netfilter conntrack helpers on the host.

- It was discovered that a nlmon link inside a child network namespace was not restricted to that namespace.
An unprivileged local user could exploit that to monitor system-wide netlink activity.

- The KEYS subsystem in the Linux kernel omitted an access-control check when writing a key to the current task's default keyring, allowing a local user to bypass security checks to the keyring. This compromises the validity of the keyring for those who rely on it.

- net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations. This allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all network namespaces.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://help.virtuozzo.com/customer/portal/articles/2942008

https://access.redhat.com/security/cve/cve-2017-17448

https://access.redhat.com/security/cve/cve-2017-17449

https://access.redhat.com/security/cve/cve-2017-17450

https://access.redhat.com/security/cve/cve-2017-17807

https://access.redhat.com/security/cve/cve-2018-1130

https://access.redhat.com/security/cve/cve-2018-5803

http://www.nessus.org/u?9fc60951

Plugin Details

Severity: Medium

ID: 110311

File Name: Virtuozzo_VZA-2018-038.nasl

Version: 1.12

Type: local

Published: 6/4/2018

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Patch Publication Date: 6/1/2018

Reference Information

CVE: CVE-2017-17448, CVE-2017-17449, CVE-2017-17450, CVE-2017-17807, CVE-2018-1130, CVE-2018-5803