what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1676-01

Red Hat Security Advisory 2018-1676-01
Posted May 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1676-01 - The org.ovirt.engine-root is a core component of oVirt. Issues addressed include backup related and bypass vulnerabilities.

tags | advisory, root, vulnerability
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | adc8b58ee3b37683d8057019b6ca2fd206c72775cb429a45dd885e383b638b3b

Red Hat Security Advisory 2018-1676-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: org.ovirt.engine-root security update
Advisory ID: RHSA-2018:1676-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1676
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for org.ovirt.engine-root is now available for Red Hat
Virtualization Engine 4.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.2 - noarch

3. Description:

The org.ovirt.engine-root is a core component of oVirt.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the org.ovirt.engine-root side of the CVE-2018-3639
mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

RHV-M 4.2:

Source:
ovirt-engine-4.2.3.6-0.1.el7.src.rpm

noarch:
ovirt-engine-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-backend-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-dbscripts-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-extensions-api-impl-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-extensions-api-impl-javadoc-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-health-check-bundler-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-lib-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-restapi-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-setup-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-setup-base-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-tools-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-tools-backup-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-webadmin-portal-4.2.3.6-0.1.el7.noarch.rpm
ovirt-engine-websocket-proxy-4.2.3.6-0.1.el7.noarch.rpm
rhvm-4.2.3.6-0.1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8GKI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close