exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1205-01

Red Hat Security Advisory 2019-1205-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1205-01 - The rhvm-setup-plugins package adds functionality exclusive only to Red Hat Virtualization Manager, and is not available for the upstream ovirt-engine. It includes the configuration of the Red Hat Support plugin, copying downstream-only artifacts to the ISO domain, and links to the knowledgebase and other support material. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 8b63b6d317c3f44759c839124820cfa676da6495147827ed73ae689d7bb73609

Red Hat Security Advisory 2019-1205-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rhvm-setup-plugins security update
Advisory ID: RHSA-2019:1205-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1205
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for rhvm-setup-plugins is now available for Red Hat
Virtualization 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch

3. Description:

The rhvm-setup-plugins package adds functionality exclusive only to Red Hat
Virtualization Manager, and is not available for the upstream ovirt-engine.
It includes the configuration of the Red Hat Support plugin, copying
downstream-only artifacts to the ISO domain, and links to the knowledgebase
and other support material.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1702716 - Upgrade rhvm-setup-plugins to 4.3.1
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

RHV-M 4.3:

Source:
rhvm-setup-plugins-4.3.1-1.el7ev.src.rpm

noarch:
rhvm-setup-plugins-4.3.1-1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXNsvY9zjgjWX9erEAQhHmBAAiWUfsnbp0gy1Boq+CvDooEhRzTzikTWN
1EOZSSyBJmL9tM3AzhJQRgSSmsvBwOnfRLqYIInZY/pOSh6RbT2YpxP9ybA+Sfp6
X/N2zPFe64Tr/B7Dr0q+ZVd9DPnPIJvt/XRHW/hp5AAbxiy92PevmRR2HlVMwYNA
AdczrKQcY1v0W1yxlWUuPffVXCMC0LyjMU+Kbsrgh6W3nQNakHXvP+iFtuoXqby9
syMSuuzpCH9Z2QD7WDNHAg11Wc3lw15CIQIQw8aGKE9Had6JHAEh+1IjKkMihzP1
KgZffSmXkbWyIrLdXv+C+vakKJ52ySj0s6HckX8i3lhfkLGZVt0kmWWZtqK2Pyhe
oVZ/7vs4iTr3I9F0vaLzV+sJHwxQlpN54q/WvgO7J+kp+p4i8Eo5HuvYE5SQVxfq
oPCD0f1ZfKSkxq0o5kPPJV4A+cKHn/pumwwfmRwvEF2l5TiG3M2N22l6LztIDrys
zAeiIRN399qjtDNJgCK6lAmnC4l5uDFKNDsJZFxzbiPzryfYUhqHGtlO2ApebO4d
Cpg8WoxKe+D8ZvXmQ5H6nqf7oi1ACRtYxhI5/ssxMyyIZfllDNOPpBm6EkhJBqdd
oIdqm82lh2srKdSK/Ond7yf+84s5rtTEC0SRmK6P+qYky93ZYdaFLGf3fXoBdQPr
bCBTNK2NErQ=
=CZK4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close