You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm-rhev

Sigurnosni nedostatak programskog paketa qemu-kvm-rhev

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2018:2363-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2363
Issue date: 2018-08-07
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security fix(es):
* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Acknowledgements:

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center)
and Jann Horn (Google Project Zero) for reporting this issue.

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.4.src.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=F6yx
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2018:2364-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2364
Issue date: 2018-08-07
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security fix(es):
* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Acknowledgements:

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center)
and Jann Horn (Google Project Zero) for reporting this issue.

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.4.src.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=jijR
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libofx

Otkriveni su sigurnosni nedostaci u programskoj biblioteci libofx za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close