Virtuozzo 7 : readykernel-patch (VZA-2018-089)

high Nessus Plugin ID 121104

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerability :

- A flaw was found in the implementation of NFS v4.1 in the Linux kernel. NFS v4.1 shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel ID and cause a use-after-free. A malicious user in a container can exploit this to cause a host kernel memory corruption and a system crash.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://virtuozzosupport.force.com/s/article/VZA-2018-089

https://bugzilla.redhat.com/show_bug.cgi?id=1660375

http://www.nessus.org/u?52c2fd4e

http://www.nessus.org/u?2b6c96d0

http://www.nessus.org/u?a9857379

http://www.nessus.org/u?fc658451

http://www.nessus.org/u?a8363769

http://www.nessus.org/u?bf006ad4

http://www.nessus.org/u?ce09ee33

http://www.nessus.org/u?1559e566

http://www.nessus.org/u?2182bedd

Plugin Details

Severity: High

ID: 121104

File Name: Virtuozzo_VZA-2018-089.nasl

Version: 1.5

Type: local

Published: 1/11/2019

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5

Vector: CVSS2#AV:A/AC:L/Au:S/C:P/I:P/A:C

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Exploit Ease: No known exploits are available

Patch Publication Date: 12/24/2018

Reference Information

CVE: CVE-2018-16884