You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa qemu-kvm i qemu-kvm-rhev

Sigurnosni nedostatak programskih paketa qemu-kvm i qemu-kvm-rhev

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:2001-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2001
Issue date: 2018-06-26
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.3.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.3.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.3.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.3.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBWzJvV9zjgjWX9erEAQguxA/8CLvO8TNCYe6rUjfEKSA6mWcdNpPS0WtB
P7UpHOP2Al9iBrTtAlJsfwSUL9kwd9e4+EgJQHxVB5b0z+WmfzdKr967qe7slIk5
vBhqodHygs/xtzOxxfVbvbYWLeszFkqbiCVEF4xHG4sQXA3xqBs3+8Hq1ME7ywt1
Bk/a4s9apn/iFtL539PkirUZBcpZe6zkoK7RbRSwLfStNk5Ol95wOPYALHez4k2N
ZEykbuMIAIjHz79/R4G9rMjSudQ8y04zKwbX3/9GeyvnMZrs82AHEHGz7UUWV0Xz
jKvf7hotzFYFfE+YSU+ruS/cXtUh1+KKkRRQTaNb3Vg0Eo+LAxOyVLGo7RWhJr8k
BgKs5iMWDQa6qSo+TMRjhCUawlUYvH6HeHLWhU/rFwbe181yg0NsY+sUHCvjSATP
7ZxG+7oMCh0sfmKv+hwoAb7YKhqpZ3qoXEocMDLhu1+kouymMbPaFGPsmoaZylLk
OtVfNQHBj5HqBilCmfb72Ht9fA4wXyG+U8aLFA8xbo5tRXKy2W9b5G/hwV8p1N9a
BP8VNiUGfW9yqe7KL5C6hN3DxtZ1l2+53ubznngzI8ZiWtM+tJ0jdIatKqGQWgeI
w1baJ13s6ZCAO81N/Zlz5t7gu1wgwlAwiMUw5O8GyIPKcFNt0w8vGs2Ak4gu9zeS
6dT6imDkvro=
=Fqij
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2018:2060-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2060
Issue date: 2018-06-27
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts – ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor’s data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

Bug Fix(es):

* Previously, using device passthrough for a SCSI-2 device failed and
returned an “Illegal Request” error. With this update, the QEMU emulator
checks the SCSI version of the device when performing passthrough. As a
result, the described problem no longer occurs. (BZ#1571370)

* Under certain circumstances, resuming a paused guest generated redundant
“VIR_DOMAIN_PAUSED_UNKNOWN” error messages in the libvirt log. This update
corrects the event sending order when resuming guests, which prevents the
errors being logged. (BZ#1582122)

Enhancement(s):

* With this update, Ceph storage is supported by KVM virtualization on all
CPU architectures supported by Red Hat. (BZ#1588001)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 – CVE-2018-3639 hw: cpu: speculative store bypass
1582122 – IOERROR pause code lost after resuming a VM while I/O error is still present [rhel-7.5.z]
1588001 – Enable Native Ceph support on non x86_64 CPUs [rhel-7.5.z]

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.4.src.rpm

ppc64le:
qemu-img-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.ppc64le.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PDKP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa dpdk

Otkriven je sigurnosni nedostatak u programskom paketu dpdk za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja...

Close