Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0293)

high Nessus Plugin ID 101425

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel / kernel-abi-whitelists / kernel-debug / etc package.

See Also

http://www.nessus.org/u?5433f03a

https://access.redhat.com/errata/RHSA-2017-0293

Plugin Details

Severity: High

ID: 101425

File Name: Virtuozzo_VZLSA-2017-0293.nasl

Version: 1.8

Type: local

Published: 7/13/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:kernel, p-cpe:/a:virtuozzo:virtuozzo:kernel-abi-whitelists, p-cpe:/a:virtuozzo:virtuozzo:kernel-debug, p-cpe:/a:virtuozzo:virtuozzo:kernel-debug-devel, p-cpe:/a:virtuozzo:virtuozzo:kernel-devel, p-cpe:/a:virtuozzo:virtuozzo:kernel-doc, p-cpe:/a:virtuozzo:virtuozzo:kernel-firmware, p-cpe:/a:virtuozzo:virtuozzo:kernel-headers, p-cpe:/a:virtuozzo:virtuozzo:perf, p-cpe:/a:virtuozzo:virtuozzo:python-perf, cpe:/o:virtuozzo:virtuozzo:6

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/23/2017

Exploitable With

Core Impact

Reference Information

CVE: CVE-2017-6074