-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor7 security update
Advisory ID:       RHSA-2018:2246-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2246
Issue date:        2018-07-24
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and
Agents for Red Hat Enterprise Linux 6 and RHEV 3.X Hypervisor and Agents
Extended Lifecycle Support for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H ELS - noarch
RHEV Hypervisor for RHEL-6 ELS - noarch

3. Description:

The rhev-hypervisor7 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1600050 - rhev-hypervisor: [Tracker] Vintage RHEV-H respin for 3.6 [rhev-m-3.6.z]

6. Package List:

RHEV Hypervisor for RHEL-6 ELS:

Source:
rhev-hypervisor7-7.3-20180710.1.el6ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20180710.1.el6ev.noarch.rpm

RHEL 7-based RHEV-H ELS:

Source:
rhev-hypervisor7-7.3-20180710.1.el7ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20180710.1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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l6Uh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2246:01 Important: rhev-hypervisor7 security update

An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and Agents for Red Hat Enterprise Linux 6 and RHEV 3.X Hypervisor and Agents Extended Lifecycle Support for ...

Summary

The rhev-hypervisor7 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

RHEV Hypervisor for RHEL-6 ELS:
Source: rhev-hypervisor7-7.3-20180710.1.el6ev.src.rpm
noarch: rhev-hypervisor7-7.3-20180710.1.el6ev.noarch.rpm
RHEL 7-based RHEV-H ELS:
Source: rhev-hypervisor7-7.3-20180710.1.el7ev.src.rpm
noarch: rhev-hypervisor7-7.3-20180710.1.el7ev.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2246-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2246
Issued Date: : 2018-07-24
CVE Names: CVE-2018-3639

Topic

An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor andAgents for Red Hat Enterprise Linux 6 and RHEV 3.X Hypervisor and AgentsExtended Lifecycle Support for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

RHEL 7-based RHEV-H ELS - noarch

RHEV Hypervisor for RHEL-6 ELS - noarch


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

1600050 - rhev-hypervisor: [Tracker] Vintage RHEV-H respin for 3.6 [rhev-m-3.6.z]


Related News