Kernel security update: Virtuozzo ReadyKernel patch 12.0 for kernels 3.10.0-327.18.2.vz7.15.2 (Virtuozzo 7.0.0), 3.10.0-327.36.1.vz7.18.7 (Virtuozzo 7.0.1), and 3.10.0-327.36.1.vz7.20.18 (Virtuozzo 7.0.3)

Issue date: 2017-02-27

Applies to: Virtuozzo 7.0

Virtuozzo Advisory ID: VZA-2017-008

1. Overview

The cumulative Virtuozzo ReadyKernel patch updated with a security fix. The patch applies to Virtuozzo versions 7.0.0, 7.0.1, and 7.0.3.

2. Security Fixes

  • [Low] Improved isolation for neighbor table settings. (PSBM-59964)

3. Installing the Update

Download, install, and instantly apply the patch to the current kernel by running ‘readykernel update’.