[Important] [Security] Virtuozzo ReadyKernel Patch 154.2 for Virtuozzo Hybrid Server 7.5

Issue date: 2023-03-01

Applies to: Virtuozzo Hybrid Server 7.5

Virtuozzo Advisory ID: VZA-2023-004

1. Overview

The cumulative Virtuozzo ReadyKernel patch was updated with security fixes. The patch applies to all supported kernels of Virtuozzo Hybrid Server 7.5.

2. Security Fixes

  • [Important] [3.10.0-1160.41.1.vz7.183.5 to 3.10.0-1160.80.1.vz7.191.4] Use-after-free in the cls_route filter. (CVE-2022-2588)

  • [Important] [3.10.0-1160.41.1.vz7.183.5 to 3.10.0-1160.80.1.vz7.191.4] openvswitch: integer underflow leads to an out-of-bounds write. (CVE-2022-2639)

  • [Important] [3.10.0-1160.41.1.vz7.183.5 to 3.10.0-1160.80.1.vz7.191.4] Memory leak in ipv6_renew_options. (CVE-2022-3524)

  • [Important] [3.10.0-1160.41.1.vz7.183.5 to 3.10.0-1160.80.1.vz7.191.4] Data races around the icsk->icsk_af_ops pointer. (CVE-2022-3566)

  • [Important] [3.10.0-1160.41.1.vz7.183.5 to 3.10.0-1160.80.1.vz7.191.4] Fix device_rename for containers. (PSBM-145324 )

3. Installing the Update

Download, install, and immediately apply the patch to the current kernel by running readykernel update.