Important kernel security update: CVE-2017-14489 and other; Virtuozzo ReadyKernel patch 31.1 for Virtuozzo 7.0.0

Issue date: 2017-09-21

Applies to: Virtuozzo 7.0

Virtuozzo Advisory ID: VZA-2017-082

1. Overview

The cumulative Virtuozzo ReadyKernel patch was updated with security fixes. The patch applies to Virtuozzo kernel 3.10.0-327.18.2.vz7.15.2 (Virtuozzo 7.0.0).

2. Security Fixes

  • [Important] An unprivileged user inside a container could cause a denial of service (kernel crash in user_read() function) using a specially crafted sequence of system calls. (PSBM-72405)

  • [Moderate] The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel through 4.13.2 allows local users to cause a denial of service (panic) by leveraging incorrect length validation. (CVE-2017-14489)

3. Installing the Update

Install the update by running ‘yum update’.