[Important] [Security] Virtuozzo ReadyKernel patch 140.0 for Virtuozzo Hybrid Server 7.0, 7.5

Issue date: 2022-04-15

Applies to: Virtuozzo Hybrid Server 7.0, Virtuozzo Hybrid Server 7.5

Virtuozzo Advisory ID: VZA-2022-014

1. Overview

The cumulative Virtuozzo ReadyKernel patch was updated with security fixes. The patch applies to all supported kernels of Virtuozzo Hybrid Server 7.x. NOTE: No more updates are planned for the kernel 3.10.0-1127.8.2.vz7.151.14.

2. Security Fixes

  • [Important] [3.10.0-1127.8.2.vz7.158.8 to 3.10.0-1160.53.1.vz7.185.3] Use-after-free in RDMA listen(). (CVE-2021-4028)

  • [Important] [3.10.0-1127.8.2.vz7.158.8 to 3.10.0-1160.53.1.vz7.185.3] Read-after-free in garbage collection for Unix domain socket file handlers. (CVE-2021-4083)

3. Installing the Update

Download, install, and immediately apply the patch to the current kernel by running readykernel update.