You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm

Sigurnosni nedostatak programskog paketa qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2018:1655-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1655
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts – ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.3.src.rpm

ppc64le:
qemu-img-rhev-2.10.0-21.el7_5.3.ppc64le.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.3.ppc64le.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.3.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.3.ppc64le.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.3.ppc64le.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBWwM8uNzjgjWX9erEAQhGkA/+OJLTYzYG2rmfCECkXA/8a2zabcjD28Ob
+s+NMnQf3x1yXpTJWOfnrtNXu1eDDwGtam9sywtlkfd+UA7KfGSh1kb5m8BOB/Iw
beJdSKftmfjdMQynAEmdV59ZWPxyu7xaRsKN3jmiNlocK+DFIlkE77+veeVlLV5E
lfg1HmBU+LiUbHZrf/zXGMjWqtspgv+H6EzV8Vsf8y+ageTaxkCRrs1EAwskeFh7
P/WFFF/EbCGp3krdCDFbs8jcsYye69X9Nw0Prmwaijw4XcbrLACnadm0CXgM67xP
js73wioAA/VG19gkwk6z1siqiqh9lHa0BCmSrLmpLcPpcp5iv/xAC9khKmRJfC8R
pat79bAp2chSSA5dlZsQloSNjGdhNhOO4qNjabKp7kN3xfUBPel8BWdCkYEaQK/5
Jr5mcgOXVNPRRr6C17ymiIZIWk8xHfhZhJbUuzRh8q7nufM8aK9+QeK9/78Iz2Wx
5qgEbKqjDxUEga17KxdGKpRS2AlEQh8QJuflnoi2yRdKdhNxQC8wk0i4omOG3RVW
+rPK9qMH5GqwOPkueVjTeKkmGT4P5Tia5MKoOTftJeFI64zxMpwexSUbrn5hJKPv
nvi45K1PjlSX8KISSxQHLQ6lEuYXg+kdNEJFWrUf2SjtoFVLqV/YjPdjG+diekyY
4Bgef3q3cMA=
=f9c/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:1660-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1660
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.6.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4FRp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa xdg-utils

Otkriven je sigurnosni nedostatak u programskom paketu xdg-utils za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close