Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in QEMU
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in QEMU
ID: RHSA-2018:1644-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Di, 22. Mai 2018, 17:24
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/vulnerabilities/ssbd
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2018:1644-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1644
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.3.src.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.3.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B/Vi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung