what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2402-01

Red Hat Security Advisory 2018-2402-01
Posted Aug 16, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2402-01 - The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-3620, CVE-2018-3646, CVE-2018-5390
SHA-256 | 255c58742e78f56152ffc709f8738c8457c04a31f66a87e2cc5738d46dea2b1a

Red Hat Security Advisory 2018-2402-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rhvm-appliance security update
Advisory ID: RHSA-2018:2402-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2402
Issue date: 2018-08-16
CVE Names: CVE-2018-3620 CVE-2018-3646 CVE-2018-5390
=====================================================================

1. Summary:

An update for rhvm-appliance is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Juha-Matti Tilli (Aalto University,
Department of Communications and Networking and Nokia Bell Labs) for
reporting CVE-2018-5390.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3646 CVE-2018-3620 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1614066 - [Tracker] Tracking bug for rhvm-appliance for 4.2.5-2

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.2-20180813.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180813.0.el7.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
rhvm-appliance-4.2-20180813.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180813.0.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW3UJw9zjgjWX9erEAQizGw//bvpfJ8ZfE2cyyJbxsOcZzMFS0vpkPEKr
ogvFS3AKblflFxBwnRNNoctxjYIexcdEtXsXmD7OayPpzrUJmWLw0CiIUGSR3Ma7
clPreHmh1nZOBbx/IH+gBDbDkvXUgcCW842AjcbNrj4ee/mZTsliAQ36fWuz3hQA
oBf77BJDnv4zk072I/Bis2kPONtO7ASMbuwVAVzB0wopmJyqfj9ZZSJTKo7Je6Xn
DBYVcysiGRFZllnuRnXlxxIe8cLxnsJrC9fEa6na52S+4+sjy2BzRSyK2ovTGKQ5
4pdTkkm9HUuCKsCi6Ay8oCwYnUIj1rM0e/kMxp3KnD376RK3yVAYXOn2aBx1UeA5
3eBe6mVhe/d9RWvpAzHKI6EHrdFPM/UDF3N38zIk+ELqqJiMrXr2hYwKjNvUzOeP
J40M6/9jLhjUU3gjd+rcFwaabKONqXMEDsq9s1IMNTJrbGo/F3nEJiWHOvMXvUNR
16I+O+qQnKiTv7sx1dqiEXV3Fqkv2UK6xSiqENBjDWhK/uZldVaBd2ndsiZ5d3om
lv97j6dG/46ooKAq4d4vrQv080Fs6Rti8c2rCnNxkHwQcsoEjbazFHWf+Oh+wlZj
6L3oeVtWKlUwmkk4i2dbGZQ3h3UyTQIGhSJUTQYUdKvqtHJj+s1qN0jro7osutMG
HX1pmWkq2w0=
=ty+w
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close