-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhvm-setup-plugins security update Advisory ID: RHSA-2019:1206-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2019:1206 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for rhvm-setup-plugins is now available for Red Hat Virtualization 4.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHV-M 4.2 - noarch 3. Description: The rhvm-setup-plugins package adds functionality exclusive only to Red Hat Virtualization Manager, and is not available for the upstream ovirt-engine. It includes the configuration of the Red Hat Support plugin, copying downstream-only artifacts to the ISO domain, and links to the knowledgebase and other support material. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1702717 - Upgrade rhvm-setup-plugins to 4.2.14 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: RHV-M 4.2: Source: rhvm-setup-plugins-4.2.14-1.el7ev.src.rpm noarch: rhvm-setup-plugins-4.2.14-1.el7ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/vulnerabilities/mds https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNsvWtzjgjWX9erEAQjWJw/+NiOVyb6EWQ9XYpD5JwgZpBJsGAPQ68JH pumH9jpo6G/KtBYnNIg8vYfaITlAgmlvwwVo6ZJqC7vo7165tBSfmDISUwFWVySk T4ITPcbAiMclD/35SkbgNbpRFx4YJmndKlkdRb87cr3V8jU7Bvo7d8+u31g6nJPL 9E//qhPtyIIJxTlhjsNEvbvO3yJeRAt2RG+/AcsrRQxbk3WIk3I/q5MxU3HNdqwf 8R8EHq4+Nnm69xtovoTBFFl4ZHOiVnm5YVgXBANln1GaRWLSi3jF60pzawRgj8rW SKh4f+zk2M5VqqkIQykaAI2Heh6e0QSOUZEmKakUuyAOVDlV5H09FxDta/5ukXrg 6yn+koN04zaVutxhbxBwc0Y12zhpX7520o4Vt93x3BxPN+Z0O/E4u876UVxPhUDQ 4IFDQEm4DyRqnHU/BC/sQjUIrzDxtnW+9SxXy6iLuoYJrhT1Zy43l/gtDtkEkw+R k3YbQFRXs+qhQdd2FIWf1gX35eHkQ8a4U80e7AMzd2O8FEXEmK96jST7/BLeiIB3 Z1JMFy161CvmeeCzL1kkr804S5o+YOLMTJX8IhofuPV9ptTvs2izQoFymt/DpdnH C1xBrVVTj4/8OXJyw7gYHNXaMHnDd/WB+pUGFjiq3OFvvhjD4D6ODePEaiTUouc7 Ebm1z1lP5R0= =dbMQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce