Virtuozzo 7 : kernel / kernel-PAE / kernel-PAE-devel / etc (VZLSA-2017-0323)

high Nessus Plugin ID 101429

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for kernel is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)

* It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)

Important: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. Please see Red Hat Bugzilla (BZ#1425177) for additional information.

Red Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel / kernel-PAE / kernel-PAE-devel / etc package.

See Also

http://www.nessus.org/u?79480178

https://access.redhat.com/errata/RHSA-2017-0323

Plugin Details

Severity: High

ID: 101429

File Name: Virtuozzo_VZLSA-2017-0323.nasl

Version: 1.8

Type: local

Published: 7/13/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:kernel, p-cpe:/a:virtuozzo:virtuozzo:kernel-pae, p-cpe:/a:virtuozzo:virtuozzo:kernel-pae-devel, p-cpe:/a:virtuozzo:virtuozzo:kernel-debug, p-cpe:/a:virtuozzo:virtuozzo:kernel-debug-devel, p-cpe:/a:virtuozzo:virtuozzo:kernel-devel, p-cpe:/a:virtuozzo:virtuozzo:kernel-doc, p-cpe:/a:virtuozzo:virtuozzo:kernel-headers, p-cpe:/a:virtuozzo:virtuozzo:kernel-xen, p-cpe:/a:virtuozzo:virtuozzo:kernel-xen-devel, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/25/2017

Exploitable With

Core Impact

Reference Information

CVE: CVE-2017-2634, CVE-2017-6074