Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kvm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kvm
ID: SUSE-SU-2016:2902-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11-SP4
Datum: Do, 24. November 2016, 19:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8910
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8669
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for kvm
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:2902-1
Rating: important
References: #1001151 #1002550 #1002557 #1003878 #1003893
#1003894 #1004702 #1004707 #1006536 #1006538
#1007391 #1007450 #1007454 #1007493 #1007494
#1007495 #998516
Cross-References: CVE-2016-7161 CVE-2016-7170 CVE-2016-7908
CVE-2016-7909 CVE-2016-8576 CVE-2016-8577
CVE-2016-8578 CVE-2016-8667 CVE-2016-8669
CVE-2016-8909 CVE-2016-8910 CVE-2016-9101
CVE-2016-9102 CVE-2016-9103 CVE-2016-9104
CVE-2016-9105 CVE-2016-9106
Affected Products:
SUSE Linux Enterprise Server 11-SP4
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:


This update for kvm fixes the following issues:

- Address various security/stability issues
* Fix OOB access in xlnx.xpx-ethernetlite emulation (CVE-2016-7161
bsc#1001151)
* Fix OOB access in VMware SVGA emulation (CVE-2016-7170 bsc#998516)
* Fix DOS in ColdFire Fast Ethernet Controller emulation (CVE-2016-7908
bsc#1002550)
* Fix DOS in USB xHCI emulation (CVE-2016-8576 bsc#1003878)
* Fix DOS in virtio-9pfs (CVE-2016-8578 bsc#1003894)
* Fix DOS in virtio-9pfs (CVE-2016-9105 bsc#1007494)
* Fix DOS in virtio-9pfs (CVE-2016-8577 bsc#1003893)
* Plug data leak in virtio-9pfs interface (CVE-2016-9103 bsc#1007454)
* Fix DOS in virtio-9pfs interface (CVE-2016-9102 bsc#1007450)
* Fix DOS in virtio-9pfs (CVE-2016-9106 bsc#1007495)
* Fix DOS in 16550A UART emulation (CVE-2016-8669 bsc#1004707)
* Fix DOS in PC-Net II emulation (CVE-2016-7909 bsc#1002557)
* Fix DOS in PRO100 emulation (CVE-2016-9101 bsc#1007391)
* Fix DOS in RTL8139 emulation (CVE-2016-8910 bsc#1006538)
* Fix DOS in Intel HDA controller emulation (CVE-2016-8909 bsc#1006536)
* Fix DOS in virtio-9pfs (CVE-2016-9104 bsc#1007493)
* Fix DOS in JAZZ RC4030 emulation (CVE-2016-8667 bsc#1004702)

- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git
SLE11-SP4
- Remove semi-contradictory and now determined erroneous statement in
kvm-supported.txt regarding not running ntp in kvm guest when kvm-clock
is used. It is now recommended to use ntp in guest in this case.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-kvm-12855=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11-SP4 (i586 s390x x86_64):

kvm-1.4.2-50.1


References:

https://www.suse.com/security/cve/CVE-2016-7161.html
https://www.suse.com/security/cve/CVE-2016-7170.html
https://www.suse.com/security/cve/CVE-2016-7908.html
https://www.suse.com/security/cve/CVE-2016-7909.html
https://www.suse.com/security/cve/CVE-2016-8576.html
https://www.suse.com/security/cve/CVE-2016-8577.html
https://www.suse.com/security/cve/CVE-2016-8578.html
https://www.suse.com/security/cve/CVE-2016-8667.html
https://www.suse.com/security/cve/CVE-2016-8669.html
https://www.suse.com/security/cve/CVE-2016-8909.html
https://www.suse.com/security/cve/CVE-2016-8910.html
https://www.suse.com/security/cve/CVE-2016-9101.html
https://www.suse.com/security/cve/CVE-2016-9102.html
https://www.suse.com/security/cve/CVE-2016-9103.html
https://www.suse.com/security/cve/CVE-2016-9104.html
https://www.suse.com/security/cve/CVE-2016-9105.html
https://www.suse.com/security/cve/CVE-2016-9106.html
https://bugzilla.suse.com/1001151
https://bugzilla.suse.com/1002550
https://bugzilla.suse.com/1002557
https://bugzilla.suse.com/1003878
https://bugzilla.suse.com/1003893
https://bugzilla.suse.com/1003894
https://bugzilla.suse.com/1004702
https://bugzilla.suse.com/1004707
https://bugzilla.suse.com/1006536
https://bugzilla.suse.com/1006538
https://bugzilla.suse.com/1007391
https://bugzilla.suse.com/1007450
https://bugzilla.suse.com/1007454
https://bugzilla.suse.com/1007493
https://bugzilla.suse.com/1007494
https://bugzilla.suse.com/1007495
https://bugzilla.suse.com/998516

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung