Kernel security update: Virtuozzo ReadyKernel patch 121.0 for Virtuozzo Hybrid Server 7.0, 7.5, Virtuozzo Infrastructure Platform 3.0, and Virtuozzo Hybrid Infrastructure 3.5, 4.0

Issue date: 2020-12-28

Applies to: Virtuozzo Hybrid Infrastructure 3.5, Virtuozzo Hybrid Infrastructure 4.0, Virtuozzo Hybrid Server 7.0, Virtuozzo Hybrid Server 7.5, Virtuozzo Infrastructure Platform 3.0

Virtuozzo Advisory ID: VZA-2020-075

1. Overview

The cumulative Virtuozzo ReadyKernel patch was updated with a security fix. The patch applies to all supported kernels of Virtuozzo Hybrid Server 7, Virtuozzo Infrastructure Platform, and Virtuozzo Hybrid Infrastructure. NOTE: No more ReadyKernel updates are planned for the kernel 3.10.0-957.12.2.vz7.86.2, support for which ends with this update.

2. Security Fixes

  • [Moderate] [3.10.0-957.12.2.vz7.86.2 to 3.10.0-1127.18.2.vz7.163.46] A specially crafted program running in a container could make certain processes on the host hang (denial of service). (PSBM-123043)

3. Installing the Update

Download, install, and immediately apply the patch to the current kernel by running ‘readykernel update’.