IBM Security Bulletin: Vulnerabilities in the Linux kernel affect PowerKVM

PowerKVM is affected by vulnerabilities in the Linux kernel. IBM has now addressed these vulnerabilities.

CVE(s): CVE-2016-5195, CVE-2016-3134, CVE-2016-4997, CVE-2016-4998, CVE-2016-5696

Affected product(s) and affected version(s):

PowerKVM 2.1 and PowerKVM 3.1.

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2h2rw0M
X-Force Database: http://ift.tt/2gQ8nw9
X-Force Database: http://ift.tt/2h2qQsp
X-Force Database: http://ift.tt/2gQ6RtW
X-Force Database: http://ift.tt/2h2tjTK
X-Force Database: http://ift.tt/2gQ8t77



from IBM Product Security Incident Response Team http://ift.tt/2h2qS3v