Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in vdsm
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in vdsm
ID: RHSA-2018:1675-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Di, 22. Mai 2018, 19:18
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/vulnerabilities/ssbd
Applikationen: vdsm

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: vdsm security update
Advisory ID: RHSA-2018:1675-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1675
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for vdsm is now available for Red Hat Virtualization 4 for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le,
x86_64

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the VDSM side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
vdsm-4.20.27.2-1.el7ev.src.rpm

noarch:
vdsm-api-4.20.27.2-1.el7ev.noarch.rpm
vdsm-client-4.20.27.2-1.el7ev.noarch.rpm
vdsm-common-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-cpuflags-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-fcoe-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-localdisk-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-macspoof-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-nestedvt-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-vfio-mdev-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.20.27.2-1.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.20.27.2-1.el7ev.noarch.rpm
vdsm-http-4.20.27.2-1.el7ev.noarch.rpm
vdsm-jsonrpc-4.20.27.2-1.el7ev.noarch.rpm
vdsm-python-4.20.27.2-1.el7ev.noarch.rpm
vdsm-yajsonrpc-4.20.27.2-1.el7ev.noarch.rpm

ppc64le:
vdsm-4.20.27.2-1.el7ev.ppc64le.rpm
vdsm-hook-checkips-4.20.27.2-1.el7ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.20.27.2-1.el7ev.ppc64le.rpm
vdsm-network-4.20.27.2-1.el7ev.ppc64le.rpm

x86_64:
vdsm-4.20.27.2-1.el7ev.x86_64.rpm
vdsm-hook-checkips-4.20.27.2-1.el7ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.20.27.2-1.el7ev.x86_64.rpm
vdsm-network-4.20.27.2-1.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wrqh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung