what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1633-01

Red Hat Security Advisory 2018-1633-01
Posted May 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1633-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 33702821bfd9e018f726dc05a7cef5068b70ad6bac24d5719a0d6b1f6f62872d

Red Hat Security Advisory 2018-1633-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:1633-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1633
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.2.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.2.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.2.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-156.el7_5.2.src.rpm

x86_64:
qemu-img-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7_5.2.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fAb+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close