ELSA-2012-0676

ELSA-2012-0676 - kvm security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2012-05-21

Description


[kvm-83-249.0.1.el5_8.4]
- Added kvm-add-oracle-workaround-for-libvirt-bug.patch
- Added kvm-Introduce-oel-machine-type.patch

[kvm-83-249.el5_8.4]
- kvm-kernel-KVM-unmap-pages-from-the-iommu-when-slots-are-remove.patch [bz#814151]
- CVE: CVE-2012-2121
- Resolves: bz#814151
(CVE-2012-2121 kvm: device assignment page leak [rhel-5.8])

[kvm-83-249.el5_8.3]
- kvm-fix-l1_map-buffer-overflow.patch [bz#816207]
- Resolves: bz#816207
(qemu-kvm segfault in tb_invalidate_phys_page_range())

[kvm-83-249.el5_8.2]
- kvm-kernel-KVM-Ensure-all-vcpus-are-consistent-with-in-kernel-i.patch [bz#808205]
- Resolves: bz#808205
(CVE-2012-1601 kernel: kvm: irqchip_in_kernel() and vcpu->arch.apic inconsistency [rhel-5.8.z])

[kvm-83-249.el5_8.1]
- kvm-posix-aio-compat-fix-thread-accounting-leak.patch [bz#802429]
- Resolves: bz#802429
([RHEL5.8 Snapshot2]RHEL5.8 KVMGuest hung during Guest OS booting up)


Related CVEs


CVE-2012-1601
CVE-2012-2121

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (x86_64) kvm-83-249.0.1.el5_8.4.src.rpm50071e38f82fe85f7d562e7d631269aaELSA-2017-0454
kmod-kvm-83-249.0.1.el5_8.4.x86_64.rpm6ac8421ab922c5d06fddd3abbe5819bdELSA-2017-0454
kmod-kvm-debug-83-249.0.1.el5_8.4.x86_64.rpmb7bd66ba5387eb5496bd90b5d0794275ELSA-2017-0454
kvm-83-249.0.1.el5_8.4.x86_64.rpm23d0105a288887cc129f184f421dabbdELSA-2017-0454
kvm-qemu-img-83-249.0.1.el5_8.4.x86_64.rpmab1165f5b3c9bd7c771bbc0fe0e4590cELSA-2017-0454
kvm-tools-83-249.0.1.el5_8.4.x86_64.rpm7b8c220b12b70b46db4f9d227e61e7b9ELSA-2017-0454



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete