exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1204-01

Red Hat Security Advisory 2019-1204-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1204-01 - The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | d8640815c640a49976789351d98db05a72a7f3fbf746184fc5bfdca1545d154a

Red Hat Security Advisory 2019-1204-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: vdsm security update
Advisory ID: RHSA-2019:1204-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1204
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for vdsm is now available for Red Hat Virtualization 4.2 for Red
Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts - noarch, ppc64le, x86_64

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Virtualization 4.2 Management Agent for RHEL 7.6 EUS Hosts:

Source:
vdsm-4.20.49-1.el7ev.src.rpm

noarch:
vdsm-api-4.20.49-1.el7ev.noarch.rpm
vdsm-client-4.20.49-1.el7ev.noarch.rpm
vdsm-common-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-cpuflags-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-fcoe-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-localdisk-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-macspoof-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-nestedvt-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.20.49-1.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.20.49-1.el7ev.noarch.rpm
vdsm-http-4.20.49-1.el7ev.noarch.rpm
vdsm-jsonrpc-4.20.49-1.el7ev.noarch.rpm
vdsm-python-4.20.49-1.el7ev.noarch.rpm
vdsm-yajsonrpc-4.20.49-1.el7ev.noarch.rpm

ppc64le:
vdsm-4.20.49-1.el7ev.ppc64le.rpm
vdsm-gluster-4.20.49-1.el7ev.ppc64le.rpm
vdsm-hook-checkips-4.20.49-1.el7ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.20.49-1.el7ev.ppc64le.rpm
vdsm-network-4.20.49-1.el7ev.ppc64le.rpm

x86_64:
vdsm-4.20.49-1.el7ev.x86_64.rpm
vdsm-gluster-4.20.49-1.el7ev.x86_64.rpm
vdsm-hook-checkips-4.20.49-1.el7ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.20.49-1.el7ev.x86_64.rpm
vdsm-network-4.20.49-1.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0Zsl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close