Lucene search

K
virtuozzoVirtuozzoVZA-2021-042
HistoryAug 12, 2021 - 12:00 a.m.

Kernel update: Virtuozzo ReadyKernel patch 131.0 for Virtuozzo Hybrid Server 7.0

2021-08-1200:00:00
docs.virtuozzo.com
19

The cumulative Virtuozzo ReadyKernel patch was updated with a stability fix. The patch applies to the kernels 3.10.0-1062.4.2.vz7.116.7 (Virtuozzo Hybrid Server 7.0.12 HF1), 3.10.0-1062.12.1.vz7.131.10 (Virtuozzo Hybrid Server 7.0.13), 3.10.0-1127.8.2.vz7.151.14 (Virtuozzo Hybrid Server 7.0.14), 3.10.0-1127.8.2.vz7.158.8 (Virtuozzo Hybrid Server 7.0.14). NOTE: No more ReadyKernel updates are planned for the kernel 3.10.0-1062.4.2.vz7.116.7, support for which ends with this update.
Vulnerability id: PSBM-130508
[3.10.0-1062.4.2.vz7.116.7 to 3.10.0-1127.8.2.vz7.158.8] ext4: using RENAME_WHITEOUT flag when renaming files could cause file system errors (‘deleted inode referenced’).