Security update for qemu

This update for qemu fixes the following issues:

- Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12-SP1
- Change package post script udevadm trigger calls to be device
specific (bsc#1002116)
- Address various security/stability issues
* Fix OOB access in xlnx.xpx-ethernetlite emulation (CVE-2016-7161 bsc#1001151)
* Fix OOB access in VMware SVGA emulation (CVE-2016-7170 bsc#998516)
* Fix DOS in USB xHCI emulation (CVE-2016-7466 bsc#1000345)
* Fix DOS in Vmware pv scsi interface (CVE-2016-7421 bsc#999661)
* Fix DOS in ColdFire Fast Ethernet Controller emulation
(CVE-2016-7908 bsc#1002550)
* Fix DOS in USB xHCI emulation (CVE-2016-8576 bsc#1003878)
* Fix DOS in virtio-9pfs (CVE-2016-8578 bsc#1003894)
* Fix DOS in virtio-9pfs (CVE-2016-9105 bsc#1007494)
* Fix DOS in virtio-9pfs (CVE-2016-8577 bsc#1003893)
* Plug data leak in virtio-9pfs interface (CVE-2016-9103 bsc#1007454)
* Fix DOS in virtio-9pfs interface (CVE-2016-9102 bsc#1007450)
* Fix DOS in virtio-9pfs (CVE-2016-9106 bsc#1007495)
* Fix DOS in 16550A UART emulation (CVE-2016-8669 bsc#1004707)
* Fix DOS in PC-Net II emulation (CVE-2016-7909 bsc#1002557)
* Fix DOS in PRO100 emulation (CVE-2016-9101 bsc#1007391)
* Fix DOS in RTL8139 emulation (CVE-2016-8910 bsc#1006538)
* Fix DOS in Intel HDA controller emulation (CVE-2016-8909 bsc#1006536)
* Fix DOS in virtio-9pfs (CVE-2016-9104 bsc#1007493)
* Fix DOS in JAZZ RC4030 emulation (CVE-2016-8667 bsc#1004702)

- Fix case of disk corruption with migration due to improper internal
state tracking (bsc#996524)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Fixed bugs
bnc#1006538
VUL-0: CVE-2016-8910: qemu, kvm: net: rtl8139: infinite loop while transmit in C+ mode
bnc#999661
VUL-1: CVE-2016-7421 Qemu: scsi: pvscsi: infinite loop when processing IO requests
bnc#1004707
VUL-0: CVE-2016-8669: qemu, kvm: char: divide by zero error in serial_update_parameters
bnc#1000345
VUL-0: CVE-2016-7466: qemu: usb: xhci memory leakage during device unplug
bnc#1007450
VUL-0: CVE-2016-9102: qemu: 9pfs: memory leakage when creating extended attribute (via Txattrcreate message)
bnc#1007454
VUL-0: CVE-2016-9103: qemu: 9pfs: information leakage via xattribute
bnc#1003878
VUL-0: CVE-2016-8576: qemu, kvm: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
bnc#1002116
qemu is retriggering device events for *all* devices in its %post
bnc#1001151
VUL-0: CVE-2016-7161: qemu, kvm: hw: net: Heap overflow in xlnx.xps-ethernetlite
bnc#1003893
VUL-0: CVE-2016-8577: qemu, kvm: 9pfs: host memory leakage in v9fs_read
bnc#1003894
VUL-0: CVE-2016-8578: qemu, kvm: 9pfs: potential NULL dereference in 9pfs routines
bnc#1007391
VUL-0: CVE-2016-9101: qemu: net: eepro100 memory leakage at device unplug
bnc#996524
VM disk corrupted after live+block migration
bnc#998516
VUL-1: CVE-2016-7170: qemu: vmware_vga: OOB stack memory access when processing svga command
bnc#1006536
VUL-0: CVE-2016-8909: qemu, kvm: audio: intel-hda: infinite loop in processing dma buffer stream
bnc#1007494
VUL-0: CVE-2016-9105: qemu: memory leakage in v9fs_link
bnc#1007495
VUL-0: CVE-2016-9106: qemu: 9pfs: memory leakage in v9fs_write
bnc#1002550
VUL-0: CVE-2016-7908: qemu, kvm: net: Infinite loop in mcf_fec_do_tx
bnc#1007493
VUL-0: CVE-2016-9104: qemu: 9pfs: integer overflow leading to OOB access
bnc#1002557
VUL-0: CVE-2016-7909: qemu, kvm: net: pcnet: infinite loop in pcnet_rdra_addr
bnc#1004702
CVE-2016-8667: qemu, kvm: dma: rc4030 divide by zero error in set_next_tick
Selected Binaries
openSUSE Build Service is sponsored by