Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in QEMU
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in QEMU
ID: RHSA-2018:1659-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 22. Mai 2018, 19:27
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/vulnerabilities/ssbd
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2018:1659-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1659
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.7.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.7.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.7.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.7.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jS9o
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung