Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in rhvm-setup-plugins
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in rhvm-setup-plugins
ID: RHSA-2018:1674-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Di, 22. Mai 2018, 19:06
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/vulnerabilities/ssbd
Applikationen: rhvm-setup-plugins

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rhvm-setup-plugins security update
Advisory ID: RHSA-2018:1674-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1674
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for rhvm-setup-plugins is now available for Red Hat
Virtualization Engine 4.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.2 - noarch

3. Description:

The rhvm-setup-plugins package adds functionality exclusive only to Red Hat
Virtualization Manager, and is not available for the upstream ovirt-engine.
It includes the configuration of the Red Hat Support plugin, copying
downstream-only artifacts to the ISO domain, and links to the knowledgebase
and other support material.

The following packages have been upgraded to a later upstream version:
rhvm-setup-plugins (4.2.9). (BZ#1579326)

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

RHV-M 4.2:

Source:
rhvm-setup-plugins-4.2.9-1.el7ev.src.rpm

noarch:
rhvm-setup-plugins-4.2.9-1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CJr6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung