-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2018:3425-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3425 Issue date: 2018-10-30 CVE Names: CVE-2018-3639 ==================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639 virt-ssbd AMD) Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.6): Source: qemu-kvm-0.12.1.2-2.448.el6_6.7.src.rpm x86_64: qemu-guest-agent-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-img-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-kvm-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.448.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: qemu-kvm-0.12.1.2-2.448.el6_6.7.src.rpm x86_64: qemu-guest-agent-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-img-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-kvm-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.448.el6_6.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW9ipDNzjgjWX9erEAQgYihAAgmtZ6//E9m/4kxfZywrOvFQ7f9JTap/G IZ9oFfGutT2uuQ/5kc8ItCHP5ct9w9IQmSWY2c872NEd9rsDg8E3x/C2dgJB8pxv xyikXw3omz1oAo4WSKTha1vfLy0Vx7Ufuy993wJBLkXJ9xUXO5qkX1YSzyB/DaYF gf/vkFdMMwbCF0bR+04Gp/n7pD+3lB3ajc9LfXbWC3eJdSgLsxCvISaZ/f3N7BDe rmKJhwvex2N5UqqMz4+X4+/mF3qzoL0kEG3DNfZ5Zp/gO2UF6APYkr/iKwPQJAaW HsDSkuFuvgeCKuBbz8RgFzlInCerxU2V4ngBsJitgxFZNMAWc3bvFrmCRfge8o7M 7iPKygOHDMUxVc53zVdb/jy4+3td5Va+lGpoGMJAG4MLUCtM5K81/YmFZ6qkmjNE Du1jiTUALW71WpJuDA/3uHP5MwNJo2Q7H6Yr2ktzDyF/2pvIfG7LfXZ4tLvg+ZHn bzZbl08/s6mf3rVM3u6hsH276guDmBKps7ZY4W3r/Y2/4HUTpUlOXUEOpilZaaYc LJ9cBpaF68LR6NGSvBLT81oqkdYlk6p+Ki0fhBBQnP+jHSp3N/RJ+rL+E7EVwUlc FWt9+PXnMNZNNHm3Ei7aRA9OrxnfOZ3XOYYBp1W6a7IzJP2kqrpmqkkvrKwmaYCT HnEGcEKNukYVeA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce