ELSA-2012-0149

ELSA-2012-0149 - kvm security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2012-03-01

Description


[kvm-83-249.0.1.el5]
- Added kvm-add-oracle-workaround-for-libvirt-bug.patch
- Added kvm-Introduce-oel-machine-type.patch
- modify kversion to fix build failure

[kvm-83-249.el5]
- kvm-kernel-KVM-x86-Prevent-starting-PIT-timers-in-the-absence-o.patch [bz#770101]
- CVE: CVE-2011-4622
- Resolves: bz#770101
(CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system [rhel-5.8])

[kvm-83-248.el5]
- kvm-e1000-prevent-buffer-overflow-when-processing-legacy.patch [bz#772080]
- CVE: CVE-2012-0029
- Resolves: bz#772080
(EMBARGOED CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow [rhel-5.8])

[kvm-83-247.el5]
- kvm-kernel-KVM-Remove-ability-to-assign-a-device-without-iommu-.patch [bz#770095]
- kvm-kernel-KVM-Device-assignment-permission-checks.patch [bz#770095]
- Resolves: bz#770095
(CVE-2011-4347 kernel: kvm: device assignment DoS [rhel-5.8])

[kvm-83-246.el5]
- kvm-Fix-SIGFPE-for-vnc-display-of-width-height-1.patch [bz#751482]
- Resolves: bz#751482
(Backport SIGFPE fix in qemu-kvm VNC to RHEL5.x)

[kvm-83-245.el5]
- kvm-Fix-external-module-compat.c-not-to-use-unsupported-.patch [bz#753860]
- Resolves: bz#753860
(Fix kvm userspace compilation on RHEL-5 to match the kernel changes)

[kvm-83-244.el5]
- kvm-do-not-change-RTC-stored-time-accidentally.patch [bz#703335]
- Resolves: bz#703335
(KVM guest clocks jump forward one hour on reboot)

[kvm-83-243.el5]
- kvm-e1000-multi-buffer-packet-support.patch [bz#703446]
- kvm-e1000-clear-EOP-for-multi-buffer-descriptors.patch [bz#703446]
- kvm-e1000-verify-we-have-buffers-upfront.patch [bz#703446]
- kvm-BZ725876-make-RTC-alarm-work.patch [bz#725876]
- kvm-BZ725876-fix-RTC-polling-mode.patch [bz#725876]
- Resolves: bz#703446
(Failed to ping guest after MTU is changed)
- Resolves: bz#725876
(RTC interrupt problems with RHEL5 qemu/kvm (0.10 based) on 2.6.38+ guest kernels.)

[kvm-83-242.el5]
- kvm-posix-aio-compat-fix-latency-issues.patch [bz#725629]
- Resolves: bz#725629
(RHEL5.5 KVM VMs freezing for a few seconds)

[kvm-83-241.el5]
- kvm-pci-assign-limit-number-of-assigned-devices-via-hotp.patch [bz#701616]
- kvm-pci-assign-Cleanup-file-descriptors.patch [bz#700281]
- Resolves: bz#700281
([Intel 5.8 Bug] Fail to attach/detach NIC more than 250 times)
- Resolves: bz#701616
(limitation on max number of assigned devices does not take effect if hot-plug pci devices)

[kvm-83-240.el5]
- Updated kversion to 2.6.18-275.el to match build root
- kvm-Fix-vga-segfaults-or-screen-corruption-with-large-me.patch [bz#704081]
- Resolves: bz#704081
(mouse responds very slowly with huge memory)


Related CVEs


CVE-2011-4347

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (x86_64) kvm-83-249.0.1.el5.src.rpm1fcb9f7c8a9be108232137757be6e1a6ELSA-2017-0454
kmod-kvm-83-249.0.1.el5.x86_64.rpm73b81253d71b6883c659422f2f44f67bELSA-2017-0454
kmod-kvm-debug-83-249.0.1.el5.x86_64.rpm21a3ebd219fd9202c72cbaa6989120f8ELSA-2017-0454
kvm-83-249.0.1.el5.x86_64.rpm8f2216f53bdc3fb9fd937dbd731875fdELSA-2017-0454
kvm-qemu-img-83-249.0.1.el5.x86_64.rpmdda17d43b9bf7d5804609272012061b1ELSA-2017-0454
kvm-tools-83-249.0.1.el5.x86_64.rpm6d17a06cd2c31216ad70bc19bbdb0aadELSA-2017-0454



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete