Virtuozzo 7 : readykernel-patch (VZA-2020-038)

medium Nessus Plugin ID 136805

Synopsis

The remote Virtuozzo host is missing a security update.

Description

According to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerability :

- [3.10.0-862.20.2.vz7.73.24 to 3.10.0-1062.4.2.vz7.116.7] Use-after-free read in napi_gro_frags(). A flaw was found in the implementation of GRO, which allows an attacker with local access to trigger a use-after-free read in napi_gro_frags() and, potentially, crash the system.

Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the readykernel patch.

See Also

https://virtuozzosupport.force.com/s/article/VZA-2020-038

https://bugzilla.redhat.com/show_bug.cgi?id=1781204

http://www.nessus.org/u?9bf4ecc2

http://www.nessus.org/u?66935457

http://www.nessus.org/u?43e08109

http://www.nessus.org/u?31659d32

http://www.nessus.org/u?65761ae2

http://www.nessus.org/u?64d4773b

http://www.nessus.org/u?05d98896

Plugin Details

Severity: Medium

ID: 136805

File Name: Virtuozzo_VZA-2020-038.nasl

Version: 1.5

Type: local

Published: 5/22/2020

Updated: 3/12/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-10720

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:readykernel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list, Host/readykernel-info

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-10720