exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0050-01

Red Hat Security Advisory 2018-0050-01
Posted Jan 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0050-01 - The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit. As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.

tags | advisory
systems | linux, redhat
SHA-256 | b95605692f7b25786d00413c6c9dd199666547a858e1e6952cf74c8aef06e317

Red Hat Security Advisory 2018-0050-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: vdsm security update
Advisory ID: RHSA-2018:0050-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0050
Issue date: 2018-01-05
=====================================================================

1. Summary:

An update for vdsm is now available for RHEV 4.X, RHEV-H, and Agents for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the vdsm side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Management Agent for RHEL 7 Hosts:

Source:
vdsm-4.19.43-3.el7ev.src.rpm

noarch:
vdsm-api-4.19.43-3.el7ev.noarch.rpm
vdsm-cli-4.19.43-3.el7ev.noarch.rpm
vdsm-client-4.19.43-3.el7ev.noarch.rpm
vdsm-gluster-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-fcoe-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-localdisk-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-macspoof-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-nestedvt-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-vfio-mdev-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.19.43-3.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.19.43-3.el7ev.noarch.rpm
vdsm-jsonrpc-4.19.43-3.el7ev.noarch.rpm
vdsm-python-4.19.43-3.el7ev.noarch.rpm
vdsm-xmlrpc-4.19.43-3.el7ev.noarch.rpm
vdsm-yajsonrpc-4.19.43-3.el7ev.noarch.rpm

ppc64le:
vdsm-4.19.43-3.el7ev.ppc64le.rpm
vdsm-hook-checkips-4.19.43-3.el7ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.19.43-3.el7ev.ppc64le.rpm

x86_64:
vdsm-4.19.43-3.el7ev.x86_64.rpm
vdsm-hook-checkips-4.19.43-3.el7ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.19.43-3.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT59ZXlSAg2UNWIIRAt0DAJsFzXT6DevIFFdemKGJmbe+Bhh5wQCfbJVI
BZJne2DHVSC+Oux367TLyPw=
=rCmE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close