Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2020-037)

critical Nessus Plugin ID 136804

Synopsis

The remote Virtuozzo host is missing multiple security updates.

Description

According to the versions of the parallels-server-bm-release / vzkernel / etc packages installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities :

- Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic.

- kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow.

- kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c.

- kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c.

- kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c.

- kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol.

- kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service.

- kernel: offset2lib allows for the stack guard page to be jumped over.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected parallels-server-bm-release / vzkernel / etc packages.

See Also

https://virtuozzosupport.force.com/s/article/VZA-2020-037

https://access.redhat.com/errata/RHSA-2020:0790

https://access.redhat.com/errata/RHSA-2020:1524

https://access.redhat.com/errata/RHSA-2020:2103

Plugin Details

Severity: Critical

ID: 136804

File Name: Virtuozzo_VZA-2020-037.nasl

Version: 1.4

Type: local

Published: 5/22/2020

Updated: 5/13/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17666

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-17133

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:parallels-server-bm-release, p-cpe:/a:virtuozzo:virtuozzo:vzkernel, p-cpe:/a:virtuozzo:virtuozzo:vzkernel-devel, p-cpe:/a:virtuozzo:virtuozzo:vzkernel-firmware, p-cpe:/a:virtuozzo:virtuozzo:vzmodules, p-cpe:/a:virtuozzo:virtuozzo:vzmodules-devel, cpe:/o:virtuozzo:virtuozzo:6

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/21/2020

Reference Information

CVE: CVE-2017-1000371, CVE-2019-15916, CVE-2019-17055, CVE-2019-17133, CVE-2019-17666, CVE-2020-10711, CVE-2020-11565, CVE-2020-8648