-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: redhat-virtualization-host security update
Advisory ID:       RHSA-2018:1696-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1696
Issue date:        2018-05-23
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the redhat-virtualization-host side of the CVE-2018-3639
mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20180518.2.el7_5.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20180518.2.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ojj6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1696:01 Important: redhat-virtualization-host security

An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7

Summary

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This is the redhat-virtualization-host side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Virtualization 4 Hypervisor for RHEL 7:
Source: redhat-virtualization-host-4.2-20180518.2.el7_5.src.rpm
noarch: redhat-virtualization-host-image-update-4.2-20180518.2.el7_5.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1696-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1696
Issued Date: : 2018-05-23
CVE Names: CVE-2018-3639

Topic

An update for redhat-virtualization-host is now available for Red HatVirtualization 4 for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News