Security update for kvm

Announcement ID: SUSE-SU-2018:0019-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-2633 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for kvm fixes the following issues:

Also a mitigation for a security flaw has been applied:

  • CVE-2017-5715: QEMU was updated to allow passing through new MSR and CPUID flags from the host VM to the CPU, to allow enabling/disabling branch prediction features in the Intel CPU. (bsc#1068032)

Security fixes have been applied:

  • CVE-2017-2633: Fix various out of bounds access issues in the QEMU vnc infrastructure (bsc#1026612)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-kvm-13393=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-kvm-13393=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586)
    • kvm-1.4.2-60.6.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • kvm-1.4.2-60.6.1

References: