Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in QEMU
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in QEMU
ID: RHSA-2018:0054-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Fr, 5. Januar 2018, 21:39
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/vulnerabilities/speculativeexecution
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2018:0054-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0054
Issue date: 2018-01-05
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the qemu-kvm-rhev side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498146)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498146 - Hot-unplugging a vhost network device leaks references to
VFIOPCIDevice's [OSP 6]
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1525510 - QEMU's AIO subsystem gets stuck inhibiting all I/O operations on
virtio-blk-pci devices [OSP 6]

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.13.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.13.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.13.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.13.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.13.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT8QlXlSAg2UNWIIRAlbUAKClIOpT5HdXWY6ChZ95zVECOMg/0QCgrAC3
ribgk9EfWbx3j+ekiLh1qTQ=
=27ul
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung