[RHSA-2019:1203-01] Important: vdsm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 14 21:12:14 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: vdsm security update
Advisory ID:       RHSA-2019:1203-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1203
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for vdsm is now available for Red Hat Virtualization 4 for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
vdsm-4.30.13-4.el7ev.src.rpm

noarch:
vdsm-api-4.30.13-4.el7ev.noarch.rpm
vdsm-client-4.30.13-4.el7ev.noarch.rpm
vdsm-common-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-cpuflags-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-fcoe-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-localdisk-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-macspoof-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-nestedvt-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.30.13-4.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.30.13-4.el7ev.noarch.rpm
vdsm-http-4.30.13-4.el7ev.noarch.rpm
vdsm-jsonrpc-4.30.13-4.el7ev.noarch.rpm
vdsm-python-4.30.13-4.el7ev.noarch.rpm
vdsm-yajsonrpc-4.30.13-4.el7ev.noarch.rpm

ppc64le:
vdsm-4.30.13-4.el7ev.ppc64le.rpm
vdsm-gluster-4.30.13-4.el7ev.ppc64le.rpm
vdsm-hook-checkips-4.30.13-4.el7ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.30.13-4.el7ev.ppc64le.rpm
vdsm-network-4.30.13-4.el7ev.ppc64le.rpm

x86_64:
vdsm-4.30.13-4.el7ev.x86_64.rpm
vdsm-gluster-4.30.13-4.el7ev.x86_64.rpm
vdsm-hook-checkips-4.30.13-4.el7ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.30.13-4.el7ev.x86_64.rpm
vdsm-network-4.30.13-4.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXNsvKNzjgjWX9erEAQj6VQ/+LuL5qVPa02nWlZT7om0ar0CO9Ncf6OFi
Lt38T+MOsRiH04hERwF9gGVdd4+ztjdLfpItNccmoLG0uFA0MuDklFS8bq10brXT
6pJ7OQUlWz2P1qccbxfsBcOhNdr30G43OySptIlMW545QmvdmuSdjQcv6N/RiRIJ
OUeoRX/94BD1m4YYYKXWR+3v0sLijTlshNRTx1mpayBcZzywGCGx7C45ZbEzqMHe
8Q4ZhFBoSuPn/x7TI/jd9fyzB7eR5XB2sNPsmORLrBxb58xlpRQHEpnjlrhVy905
HAvKm+Oj0AW3a2wAhfojkgiHpepdDMNUUJWjgRStD+JsXb1MiLloma1lCky0FpLr
fqLTNYXGb28wk6sp3zOtl5a3+f9nrh0xPALJ1+4VOqJtyaGKXpyxUjMzUsopuRT1
2GHafV2rWEA952al6sfFCsjzbg1Sn2YPlxrdXd+McaQW7fCBspr3yrlRFUVAF8Yv
ASYe/thmpLHeXQsLG7KdfXHmHUaJpU6hMHD9dlF3o3Eks3WnWwaPXW6gXPBjEPoJ
i4KlLJiVsFZLTmFULsf8iZv8o0EF0lx5Xj+2cTmCrQKUveeksfJrkl6jW5FRdAjO
O4z9TpMZPCn2kidEE7pWsNmXjsv5VnHgN1WKfM7tT5Nl6x60BkQRYwSDPFj5ZGXM
xVpuniHQW5Y=
=2goJ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list