[RHSA-2018:3424-01] Important: qemu-kvm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 30 18:55:49 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2018:3424-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3424
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.8.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.8.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.8.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.8.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.8.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9ipFdzjgjWX9erEAQiMRA/9FuTKlxLOynkADPCnOfUmmEto09NDaKiO
pCZZLtrL2YbrsqHfE6vhi3ZD1zJZ2IQnQikEdUCBU+8whCVOn6J+oG19a7w2Pulj
Qk3qufxDQjyy7eCzRz4XNFXPGXTRZ7lb4s6sYZ9RlONo3d/KXiYWR3ky7BukClqc
xVZKXYdzHGdDiKG812CeEePQaBN6XFTz0YJxapWDDLPJirHewy81dxxyB9qHFpdn
Tfx1IVxe0VlVIrGNyuZL+ME/ysWNhTXA637Vm5z4R/9UcL0YfnX6gET6u1BjpdU5
8uQgZ1lCwiABJu9jyIvllJLLdbPQ34ylQaSLUa/Hfr0eKJWAvpYhqBDL4PmAedCD
YEIgvqyuhQjBmMSX5a4qWGyKpfOuiqGvGdBDyG5A8JXnxpwl7IRGsgOCALowYw8J
h4wYDFeRzZt07BCzFXkrv4cpnRC8YvcMp6wwb2id8mTokpvxiICdsbLYdCVucC8F
IzDrfmcyI8zOdX9l4IPYaYS++gMmPw7s6RnPdx/ckWJc0fiVj9vopscnZaGBNCjW
M0HToT3U+eX+H9JwwMRQNdllqOk57zuErRrPx0Ker4iE045T0RacnfncW5oovZX4
uzXxztHPQPykLiI4V+HzNdP0a0Adys6OtA4NxFupxP584/SjWgiCLeL15boA2zpf
c3Kx/T09l6s=
=5x4G
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list