Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in vdsm
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in vdsm
ID: RHSA-2018:0048-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Fr, 5. Januar 2018, 20:26
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/vulnerabilities/speculativeexecution
Applikationen: vdsm

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: vdsm security update
Advisory ID: RHSA-2018:0048-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0048
Issue date: 2018-01-05
=====================================================================

1. Summary:

An update for vdsm is now available for RHEV 3.X Hypervisor and Agents for
Red Hat Enterprise Linux 7 ELS.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts ELS - noarch

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the vdsm side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

RHEV-H and VDSM for 7 Hosts ELS:

Source:
vdsm-4.17.44-2.el7ev.src.rpm

noarch:
vdsm-4.17.44-2.el7ev.noarch.rpm
vdsm-cli-4.17.44-2.el7ev.noarch.rpm
vdsm-debug-plugin-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-fcoe-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-macspoof-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.17.44-2.el7ev.noarch.rpm
vdsm-infra-4.17.44-2.el7ev.noarch.rpm
vdsm-jsonrpc-4.17.44-2.el7ev.noarch.rpm
vdsm-python-4.17.44-2.el7ev.noarch.rpm
vdsm-xmlrpc-4.17.44-2.el7ev.noarch.rpm
vdsm-yajsonrpc-4.17.44-2.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT520XlSAg2UNWIIRAozPAJ448IggDvsmtvP5mTZ1KmMQMtAI9wCfeq9U
5OcFuNZzAnJz4Bnh257zl2I=
=8GXz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung