You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa redhat-virtualization-host

Sigurnosni nedostaci programskog paketa redhat-virtualization-host

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: redhat-virtualization-host security update
Advisory ID: RHSA-2018:2403-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2403
Issue date: 2018-08-15
CVE Names: CVE-2018-3620 CVE-2018-3646 CVE-2018-5390
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) – noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 – noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host’s resources and performing administrative
tasks.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Juha-Matti Tilli (Aalto University,
Department of Communications and Networking and Nokia Bell Labs) for
reporting CVE-2018-5390.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 – CVE-2018-3646 CVE-2018-3620 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601704 – CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1614067 – [Tracker] Tracker for RHV-H for 4.2.5-2

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20180813.0.el7_5.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20180813.0.el7_5.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.2-5.2.el7.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.2-5.2.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-5.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Wsyu
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa rhvm-appliance

Otkriveni su sigurnosni nedostaci u programskom paketu rhvm-appliance za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close