Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in redhat-virtualization-host
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in redhat-virtualization-host
ID: RHSA-2018:1710-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Mi, 23. Mai 2018, 19:18
Referenzen: https://access.redhat.com/security/vulnerabilities/ssbd
https://access.redhat.com/security/cve/CVE-2018-3639
Applikationen: redhat-virtualization-host

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: redhat-virtualization-host security update
Advisory ID: RHSA-2018:1710-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1710
Issue date: 2018-05-23
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for RHEV 3.X
Hypervisor and Agents Extended Lifecycle Support for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H ELS - noarch

3. Description:

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the redhat-virtualization-host side of the CVE-2018-3639
mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1580328 - Include wrong kernel package in
RHVH-3.6-20180518.1-RHVH-x86_64-dvd1.iso

6. Package List:

RHEL 7-based RHEV-H ELS:

Source:
redhat-virtualization-host-3.6-20180521.0.el7_3.src.rpm

noarch:
redhat-virtualization-host-image-update-3.6-20180521.0.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DSkx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung