exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2228-01

Red Hat Security Advisory 2018-2228-01
Posted Jul 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2228-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | a38d8b4a9ef269f1deca8c1b814952165139072ed0330610b2f751e9234a8f7f

Red Hat Security Advisory 2018-2228-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2018:2228-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2228
Issue date: 2018-07-19
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
13.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.4.src.rpm

ppc64le:
qemu-img-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.ppc64le.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kVcy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close