You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm

Sigurnosni nedostaci programskog paketa qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:2162-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2162
Issue date: 2018-07-10
CVE Names: CVE-2017-13672 CVE-2018-3639 CVE-2018-5683
CVE-2018-7858
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation.

* QEMU: cirrus: OOB access when updating VGA display (CVE-2018-7858)

* QEMU: vga: OOB read access during display update (CVE-2017-13672)

* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639;
Ross Lagerwall (Citrix.com) for reporting CVE-2018-7858; David Buchanan for
reporting CVE-2017-13672; and Jiang Xin and Lin ZheCheng for reporting
CVE-2018-5683.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1486560 – CVE-2017-13672 QEMU: vga: OOB read access during display update
1530356 – CVE-2018-5683 Qemu: Out-of-bounds read in vga_draw_text routine
1553402 – CVE-2018-7858 QEMU: cirrus: OOB access when updating VGA display
1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.1.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.1.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.1.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.1.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.1.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-13672
https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/cve/CVE-2018-5683
https://access.redhat.com/security/cve/CVE-2018-7858
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=r8ae
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju DoS stanja, zaobilaženje...

Close