Kernel security update: Virtuozzo ReadyKernel patch 24.0 for Virtuozzo 7.0.4

Issue date: 2017-06-29

Applies to: Virtuozzo 7.0

Virtuozzo Advisory ID: VZA-2017-057

1. Overview

The cumulative Virtuozzo ReadyKernel patch was updated with a security fix. The patch applies to Virtuozzo kernel 3.10.0-514.16.1.vz7.30.10 (Virtuozzo 7.0.4).

2. Security Fixes

  • [Moderate] A vulnerability was found in the implementation of vxlan interfaces in the Linux kernel. A privileged user inside a container was able to trigger a use-after-free in vxlan_dellink() function with a special sequence of operations with vxlan interfaces, which could result in a system crash or could possibly have other unspecified impact. (PSBM-67263)

3. Installing the Update

Download, install, and instantly apply the patch to the current kernel by running ‘readykernel update’.

4. References

The JSON file with the list of new and updated packages is available at http://docs.virtuozzo.com/vza/VZA-2017-057.json.