Lucene search

K
virtuozzoVirtuozzoVZA-2017-016
HistoryMar 15, 2017 - 12:00 a.m.

Important kernel security update: new kernel 2.6.18-028stab122.1 for Virtuozzo Containers for Linux 4.6

2017-03-1500:00:00
help.virtuozzo.com
25

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.025 Low

EPSS

Percentile

90.3%

This update provides a new Virtuozzo Containers for Linux 4.6 kernel 2.6.18-028stab122.1 based on the Red Hat Enterprise Linux 5 kernel 2.6.18-419.el5. This update is a rebase to a new Red Hat Enterprise Linux kernel. It provides security fixes inherited from the RHEL kernel and no internal fixes.

IMPORTANT: The security vulnerabilities mentioned in this advisory only affect the host but not the containers on it because DCCP is disabled in containers.
Vulnerability id: CVE-2017-6074
A use-after-free flaw was found in the way the Linux kernel’s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.

Vulnerability id: CVE-2017-2634
It was found that the Linux kernel’s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system.

OSVersionArchitecturePackageVersionFilename
Virtuozzo Containers for Linux4.6< -

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.025 Low

EPSS

Percentile

90.3%