-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2018:3423-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3423 Issue date: 2018-10-30 CVE Names: CVE-2018-3639 ==================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639 virt-ssbd AMD) Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: qemu-kvm-1.5.3-105.el7_2.18.src.rpm x86_64: libcacard-1.5.3-105.el7_2.18.i686.rpm libcacard-1.5.3-105.el7_2.18.x86_64.rpm qemu-img-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.2): Source: qemu-kvm-1.5.3-105.el7_2.18.src.rpm x86_64: libcacard-1.5.3-105.el7_2.18.i686.rpm libcacard-1.5.3-105.el7_2.18.x86_64.rpm qemu-img-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.2): Source: qemu-kvm-1.5.3-105.el7_2.18.src.rpm x86_64: libcacard-1.5.3-105.el7_2.18.i686.rpm libcacard-1.5.3-105.el7_2.18.x86_64.rpm qemu-img-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: libcacard-devel-1.5.3-105.el7_2.18.i686.rpm libcacard-devel-1.5.3-105.el7_2.18.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.2): x86_64: libcacard-devel-1.5.3-105.el7_2.18.i686.rpm libcacard-devel-1.5.3-105.el7_2.18.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.2): x86_64: libcacard-devel-1.5.3-105.el7_2.18.i686.rpm libcacard-devel-1.5.3-105.el7_2.18.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.18.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.18.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW9ipQdzjgjWX9erEAQjpihAAkyVUmwbZs7g853iQPOeLp+vLQFirAH+5 zeu6+RfqVP95rbbcGL1QTuKNJU1PbpnD23IyGQ+m6Yej1yGtusTUdhqbnzI1CDBr dUhduSbwCshmNvY73qvcCxQsxA2fXtBrqd0PYbTPRd6UAtXjKZpMnXnN8y2/kPxt 8XZ7kZno4dibMrgxs18qTadcEYnSa01Gkrz3v3hYsFUVQ0QmCRG0ZvptUDhoocdi RtbEWA/QNF3bjLemTYHhuzJgYLsHsRSQWCQJNehStTTqTDpoI6ea2r9pyaN/Z7bG dgUjFLqlRY2TQTTb6DSJHAkIaJxi95zq2/k5GkNf+3MIPaeIsTwXdHn0onChmTK7 IaCOZXlc0CwdD4pcKTOg9jFFRBeht1MgebnELiye8dKRFirPNS2sBRdMe0Pla1dW AwE3WX0CBQjFOwUXfFwE0VbJS8nhkBpLgR8W8tt/roKNg2XrGI3lOR4ODAYuDLGS +RLXRfeNTUJ8upDZFBFh3Pp2Nvmceoh653rmReNM9X+YDyGZ31NbIt8Di+2zun7q 5WDTAhsuo2yUGl7e1Q1lzNBCqO+KmDbj0nYmFERDda5IzeAgpRpPRYoqZ8pGu4A+ ZBNvaneC89IxfyMxkZPmwHXRgf0s8oKb80Qa1hEX2ilKK5w7iuwF5Hj0KrUqSiNH kOpVzKp4bRA=2JSx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce