You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm

Sigurnosni nedostatak programskog paketa qemu-kvm

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: qemu-kvm security update

Advisory ID:       RHSA-2018:0103-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0103

Issue date:        2018-01-22

=====================================================================

 

1. Summary:

 

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.7

Extended Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – x86_64

Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, ppc64, x86_64

 

3. Description:

 

Kernel-based Virtual Machine (KVM) is a full virtualization solution for

Linux on a variety of architectures. The qemu-kvm package provides the

user-space component for running virtual machines that use KVM.

 

Security Fix(es):

 

* An industry-wide issue was found in the way many modern microprocessor

designs have implemented speculative execution of instructions (a commonly

used performance optimization). There are three primary variants of the

issue which differ in the way the speculative execution can be exploited.

Variant CVE-2017-5715 triggers the speculative execution by utilizing

branch target injection. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

and guest/host boundaries and read privileged memory by conducting targeted

cache side-channel attacks. (CVE-2017-5715)

 

Note: This is the qemu-kvm side of the CVE-2017-5715 mitigation.

 

Red Hat would like to thank Google Project Zero for reporting this issue.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

After installing this update, shut down all running virtual machines. Once

all virtual machines have shut down, start them again for this update to

take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

 

6. Package List:

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

 

Source:

qemu-kvm-0.12.1.2-2.479.el6_7.6.src.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-img-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-kvm-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.479.el6_7.6.x86_64.rpm

 

Red Hat Enterprise Linux Server EUS (v. 6.7):

 

Source:

qemu-kvm-0.12.1.2-2.479.el6_7.6.src.rpm

 

i386:

qemu-guest-agent-0.12.1.2-2.479.el6_7.6.i686.rpm

qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.6.i686.rpm

 

ppc64:

qemu-guest-agent-0.12.1.2-2.479.el6_7.6.ppc64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.6.ppc64.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-img-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-kvm-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.6.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.479.el6_7.6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://access.redhat.com/security/cve/CVE-2017-5715

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2018 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFaZb2HXlSAg2UNWIIRAkdDAJ9q04dz0G95UkoUZm44OhcWALc9WQCgnZhK

AcUggf1pHW8mbSAWI7RQtxE=

=ig0u

—–END PGP SIGNATURE—–

 

RHSA-announce mailing list

RHSA-announce@redhat.com

https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: qemu-kvm security update

Advisory ID:       RHSA-2018:0104-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0104

Issue date:        2018-01-22

=====================================================================

 

1. Summary:

 

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.6

Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended

Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Server AUS (v. 6.6) – x86_64

Red Hat Enterprise Linux Server TUS (v. 6.6) – x86_64

 

3. Description:

 

Kernel-based Virtual Machine (KVM) is a full virtualization solution for

Linux on a variety of architectures. The qemu-kvm package provides the

user-space component for running virtual machines that use KVM.

 

Security Fix(es):

 

* An industry-wide issue was found in the way many modern microprocessor

designs have implemented speculative execution of instructions (a commonly

used performance optimization). There are three primary variants of the

issue which differ in the way the speculative execution can be exploited.

Variant CVE-2017-5715 triggers the speculative execution by utilizing

branch target injection. It relies on the presence of a precisely-defined

instruction sequence in the privileged code as well as the fact that memory

accesses may cause allocation into the microprocessor’s data cache even for

speculatively executed instructions that never actually commit (retire). As

a result, an unprivileged attacker could use this flaw to cross the syscall

and guest/host boundaries and read privileged memory by conducting targeted

cache side-channel attacks. (CVE-2017-5715)

 

Note: This is the qemu-kvm side of the CVE-2017-5715 mitigation.

 

Red Hat would like to thank Google Project Zero for reporting this issue.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

After installing this update, shut down all running virtual machines. Once

all virtual machines have shut down, start them again for this update to

take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

 

6. Package List:

 

Red Hat Enterprise Linux Server AUS (v. 6.6):

 

Source:

qemu-kvm-0.12.1.2-2.448.el6_6.5.src.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-img-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-kvm-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.448.el6_6.5.x86_64.rpm

 

Red Hat Enterprise Linux Server TUS (v. 6.6):

 

Source:

qemu-kvm-0.12.1.2-2.448.el6_6.5.src.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-img-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-kvm-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.5.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.448.el6_6.5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://access.redhat.com/security/cve/CVE-2017-5715

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2018 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFaZcBsXlSAg2UNWIIRAmP4AJ4wG6X5icAlVNDgoq7MFtgmsa8LEQCeK7cD

MWIO7ShwBQRtEzuf4e9ruXg=

=JPyp

—–END PGP SIGNATURE—–

 

RHSA-announce mailing list

RHSA-announce@redhat.com

https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:0107-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0107
Issue date: 2018-01-22
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) – x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the qemu-kvm side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
qemu-kvm-0.12.1.2-2.209.el6_2.6.src.rpm

x86_64:
qemu-img-0.12.1.2-2.209.el6_2.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.209.el6_2.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.209.el6_2.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.209.el6_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaZbxaXlSAg2UNWIIRAnGrAJ9wGTMSJ7qFwnCLK8mY113NXN+GxQCgw+O4
DZ4YBumF19G63GHxVBtJGLw=
=izbB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:0106-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0106
Issue date: 2018-01-22
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the qemu-kvm side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
qemu-kvm-0.12.1.2-2.355.el6_4.10.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.10.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.10.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.10.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.10.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.10.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaZbweXlSAg2UNWIIRAtENAJwJOSN0jRMkdpcbxSnzioj/7+MOsgCfcpzk
zveFdz08rgI0ZzK4hnZXFbM=
=sf2Z
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:0105-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0105
Issue date: 2018-01-22
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the qemu-kvm side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.17.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.17.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.17.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.17.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.17.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.17.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaZb1KXlSAg2UNWIIRAngdAJ4xQ5GZb649xmMCbkSDhKEwDDxxTACghQiK
EY+Hx9Pe5K+7pvX2r5VUaCU=
=X7HZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorPetar Bertok
Cert idNCERT-REF-2018-01-0147-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa bind

Otkriven je sigurnosni nedostatak u programskom paketu bind za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada...

Close