[RHSA-2018:1711-01] Important: rhev-hypervisor7 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed May 23 16:01:09 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor7 security update
Advisory ID:       RHSA-2018:1711-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1711
Issue date:        2018-05-23
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and
Agents Extended Lifecycle Support for Red Hat Enterprise Linux 6 and RHEV
3.X Hypervisor and Agents Extended Lifecycle Support for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H ELS - noarch
RHEV Hypervisor for RHEL-6 ELS - noarch

3. Description:

The rhev-hypervisor7 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the rhev-hypervisor7 side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

RHEV Hypervisor for RHEL-6 ELS:

Source:
rhev-hypervisor7-7.3-20180521.1.el6ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20180521.1.el6ev.noarch.rpm

RHEL 7-based RHEV-H ELS:

Source:
rhev-hypervisor7-7.3-20180521.1.el7ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20180521.1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0rvd
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list