Lucene search

K
oraclelinuxOracleLinuxELSA-2020-0366
HistoryFeb 05, 2020 - 12:00 a.m.

qemu-kvm security, bug fix, and enhancement update

2020-02-0500:00:00
linux.oracle.com
68

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

[1.5.3-167.el7_7.4]

  • kvm-target-i386-add-MDS-NO-feature.patch [bz#1755333]
  • Resolves: bz#1755333
    ([Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm [rhel-7.7.z])
    [1.5.3-167.el7_7.3]
  • kvm-target-i386-Export-TAA_NO-bit-to-guests.patch [bz#1771960]
  • kvm-target-i386-add-support-for-MSR_IA32_TSX_CTRL.patch [bz#1771960]
  • Resolves: bz#1771960
    (CVE-2019-11135 qemu-kvm: hw: TSX Transaction Asynchronous Abort (TAA) [rhel-7.7.z])
    [1.5.3-167.el7_7.2]
  • kvm-target-i386-Merge-feature-filtering-checking-functio.patch [bz#1730606]
  • kvm-target-i386-Isolate-KVM-specific-code-on-CPU-feature.patch [bz#1730606]
  • kvm-i386-Add-new-MSR-indices-for-IA32_PRED_CMD-and-IA32_.patch [bz#1730606]
  • kvm-i386-Add-CPUID-bit-and-feature-words-for-IA32_ARCH_C.patch [bz#1730606]
  • kvm-Add-support-to-KVM_GET_MSR_FEATURE_INDEX_LIST-an.patch [bz#1730606]
  • kvm-x86-Data-structure-changes-to-support-MSR-based-feat.patch [bz#1730606]
  • kvm-x86-define-a-new-MSR-based-feature-word-FEATURE_WORD.patch [bz#1730606]
  • kvm-Use-KVM_GET_MSR_INDEX_LIST-for-MSR_IA32_ARCH_CAP.patch [bz#1730606]
  • kvm-i386-kvm-Disable-arch_capabilities-if-MSR-can-t-be-s.patch [bz#1730606]
  • kvm-Remove-arch-capabilities-deprecation.patch [bz#1730606]
  • Resolves: bz#1730606
    ([Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM qemu-kvm [rhel-7.7.z])

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P