-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2018:2001-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2001 Issue date: 2018-06-26 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation that includes support for guests running on hosts with AMD processors. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: qemu-kvm-1.5.3-156.el7_5.3.src.rpm x86_64: qemu-img-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: qemu-kvm-1.5.3-156.el7_5.3.src.rpm x86_64: qemu-img-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: qemu-kvm-1.5.3-156.el7_5.3.src.rpm x86_64: qemu-img-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: qemu-kvm-1.5.3-156.el7_5.3.src.rpm x86_64: qemu-img-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-common-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7_5.3.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7_5.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWzJvV9zjgjWX9erEAQguxA/8CLvO8TNCYe6rUjfEKSA6mWcdNpPS0WtB P7UpHOP2Al9iBrTtAlJsfwSUL9kwd9e4+EgJQHxVB5b0z+WmfzdKr967qe7slIk5 vBhqodHygs/xtzOxxfVbvbYWLeszFkqbiCVEF4xHG4sQXA3xqBs3+8Hq1ME7ywt1 Bk/a4s9apn/iFtL539PkirUZBcpZe6zkoK7RbRSwLfStNk5Ol95wOPYALHez4k2N ZEykbuMIAIjHz79/R4G9rMjSudQ8y04zKwbX3/9GeyvnMZrs82AHEHGz7UUWV0Xz jKvf7hotzFYFfE+YSU+ruS/cXtUh1+KKkRRQTaNb3Vg0Eo+LAxOyVLGo7RWhJr8k BgKs5iMWDQa6qSo+TMRjhCUawlUYvH6HeHLWhU/rFwbe181yg0NsY+sUHCvjSATP 7ZxG+7oMCh0sfmKv+hwoAb7YKhqpZ3qoXEocMDLhu1+kouymMbPaFGPsmoaZylLk OtVfNQHBj5HqBilCmfb72Ht9fA4wXyG+U8aLFA8xbo5tRXKy2W9b5G/hwV8p1N9a BP8VNiUGfW9yqe7KL5C6hN3DxtZ1l2+53ubznngzI8ZiWtM+tJ0jdIatKqGQWgeI w1baJ13s6ZCAO81N/Zlz5t7gu1wgwlAwiMUw5O8GyIPKcFNt0w8vGs2Ak4gu9zeS 6dT6imDkvro= =Fqij -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce