rhba-2019_1053
Vulnerability from csaf_redhat
Published
2019-05-08 12:26
Modified
2024-11-15 02:07
Summary
Red Hat Bug Fix Advisory: redhat-virtualization-host bug fix and enhancement update
Notes
Topic
Updated redhat-virtualization-host packages that fix several bugs and add various enhancements are now available.
Details
The imgbased packages provide a way to create read-only base images from squashfs images, and a way to manage writable filesystem layers on top of those base images, including the installation of new images through yum and selection of a layer from runtime.
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The redhat-release-virtualization-host package provides the Red Hat Virtualization Host. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Changes to the imgbased component:
* Previously, Red Hat Virtualization Host entered emergency mode after it was updated to the latest version and rebooted twice. This was due to the presence of a local disk WWID in /etc/multipath/wwids.
In the current release, /etc/multipath/wwids has been removed. During upgrades, imgbased now calls "vdsm-tool configure --force" in the new layer, using the SYSTEMD_IGNORE_CHROOT environment variable. (BZ#1636028)
* Previously, the default ntp.conf file was migrated to chrony even when NTP was disabled, overwriting chrony.conf file with incorrect values. In the current release, ntp.conf is only migrated if NTP is enabled. (BZ#1638606)
* Previously, imgbased failed upon receiving the e2fsck return code 1 when creating a new layer. In the current release, imgbased handles the e2fsck return code 1 as a success, since the new file system is correct and the new layer is installed successfully. (BZ#1645395)
* Previously, even if lvmetad was disabled in the configuration, the lvmetad service left a pid file hanging. As a result, entering lvm commands displayed warnings.
The current release masks the lvmetad service during build so it never starts and lvm commands do not show warnings. (BZ#1652795)
Changes to the redhat-virtualization-host component:
* Previously, during an upgrade, dracut running inside chroot did not detect the cpuinfo and the kernel config files because /proc was not mounted and /boot was bindmounted. As a result, the correct microcode was missing from the initramfs.
The current release bindmounts /proc to the chroot and removes the --hostonly flag. This change inserts both AMD and Intel microcodes into the initramfs and boots the host after an upgrade. (BZ#1652519)
* The current release applies the OpenSCAP security profile when installing and upgrading RHV-H. This feature helps organizations comply with the Security Content Automation Protocol (SCAP) standards. (BZ#1654253)
* Do not use a VNC-based connection to deploy Red Hat Virtualization Manager as a self-hosted engine. The VNC protocol does not support password auth in FIPS mode. As a result, the self-hosted engine will fail to deploy.
Instead, deploy the Manager as a self-hosted engine, use a SPICE-based connection. (BZ#1591693)
* The current release ships a new version of Red Hat Gluster Storage, RHGS 3.4.4, in Red Hat Virtualization Host (RHVH). (BZ#1679133)
* Previously, changing log levels required editing libvirt.conf and restarting the libvirtd service. This restart prevented support from collecting data and made reproducing issues more difficult.
The current release adds the libvirt-admin package to the optional channel for Red Hat Virtualization Host. Installing this package enables you to run the virt-admin command to change libvirt logging levels on the fly. (BZ#1571283)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated \u200b\u200bredhat-virtualization-host packages that fix several bugs and add various enhancements are now available.", "title": "Topic" }, { "category": "general", "text": "The imgbased packages provide a way to create read-only base images from squashfs images, and a way to manage writable filesystem layers on top of those base images, including the installation of new images through yum and selection of a layer from runtime.\n\nThe redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nThe redhat-release-virtualization-host package provides the Red Hat Virtualization Host. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nChanges to the imgbased component:\n\n* Previously, Red Hat Virtualization Host entered emergency mode after it was updated to the latest version and rebooted twice. This was due to the presence of a local disk WWID in /etc/multipath/wwids.\n\nIn the current release, /etc/multipath/wwids has been removed. During upgrades, imgbased now calls \"vdsm-tool configure --force\" in the new layer, using the SYSTEMD_IGNORE_CHROOT environment variable. (BZ#1636028)\n\n* Previously, the default ntp.conf file was migrated to chrony even when NTP was disabled, overwriting chrony.conf file with incorrect values. In the current release, ntp.conf is only migrated if NTP is enabled. (BZ#1638606)\n\n* Previously, imgbased failed upon receiving the e2fsck return code 1 when creating a new layer. In the current release, imgbased handles the e2fsck return code 1 as a success, since the new file system is correct and the new layer is installed successfully. (BZ#1645395)\n\n* Previously, even if lvmetad was disabled in the configuration, the lvmetad service left a pid file hanging. As a result, entering lvm commands displayed warnings.\n\nThe current release masks the lvmetad service during build so it never starts and lvm commands do not show warnings. (BZ#1652795)\n\nChanges to the redhat-virtualization-host component:\n\n* Previously, during an upgrade, dracut running inside chroot did not detect the cpuinfo and the kernel config files because /proc was not mounted and /boot was bindmounted. As a result, the correct microcode was missing from the initramfs.\n\nThe current release bindmounts /proc to the chroot and removes the --hostonly flag. This change inserts both AMD and Intel microcodes into the initramfs and boots the host after an upgrade. (BZ#1652519)\n\n* The current release applies the OpenSCAP security profile when installing and upgrading RHV-H. This feature helps organizations comply with the Security Content Automation Protocol (SCAP) standards. (BZ#1654253)\n\n* Do not use a VNC-based connection to deploy Red Hat Virtualization Manager as a self-hosted engine. The VNC protocol does not support password auth in FIPS mode. As a result, the self-hosted engine will fail to deploy.\n\nInstead, deploy the Manager as a self-hosted engine, use a SPICE-based connection. (BZ#1591693)\n\n* The current release ships a new version of Red Hat Gluster Storage, RHGS 3.4.4, in Red Hat Virtualization Host (RHVH). (BZ#1679133)\n\n* Previously, changing log levels required editing libvirt.conf and restarting the libvirtd service. This restart prevented support from collecting data and made reproducing issues more difficult.\n\nThe current release adds the libvirt-admin package to the optional channel for Red Hat Virtualization Host. Installing this package enables you to run the virt-admin command to change libvirt logging levels on the fly. (BZ#1571283)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2019:1053", "url": "https://access.redhat.com/errata/RHBA-2019:1053" }, { "category": "external", "summary": "1436519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436519" }, { "category": "external", "summary": "1571283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1571283" }, { "category": "external", "summary": "1591693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591693" }, { "category": "external", "summary": "1630263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630263" }, { "category": "external", "summary": "1630267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630267" }, { "category": "external", "summary": "1632741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632741" }, { "category": "external", "summary": "1633069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1633069" }, { "category": "external", "summary": "1633075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1633075" }, { "category": "external", "summary": "1636028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636028" }, { "category": "external", "summary": "1638606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1638606" }, { "category": "external", "summary": "1645395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1645395" }, { "category": "external", "summary": "1646147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646147" }, { "category": "external", "summary": "1652519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652519" }, { "category": "external", "summary": "1652789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652789" }, { "category": "external", "summary": "1652795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652795" }, { "category": "external", "summary": "1652817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652817" }, { "category": "external", "summary": "1653137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1653137" }, { "category": "external", "summary": "1653669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1653669" }, { "category": "external", "summary": "1654253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1654253" }, { "category": "external", "summary": "1655003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655003" }, { "category": "external", "summary": "1669377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669377" }, { "category": "external", "summary": "1673953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673953" }, { "category": "external", "summary": "1679133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679133" }, { "category": "external", "summary": "1693710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693710" }, { "category": "external", "summary": "1693897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_1053.json" } ], "title": "Red Hat Bug Fix Advisory: redhat-virtualization-host bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-15T02:07:00+00:00", "generator": { "date": "2024-11-15T02:07:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2019:1053", "initial_release_date": "2019-05-08T12:26:02+00:00", "revision_history": [ { "date": "2019-05-08T12:26:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-08T12:26:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:07:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "product": { "name": "ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "product_id": "ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng@4.3.0-0.20181213.0.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3-0.5.el7.src", "product": { "name": "redhat-release-virtualization-host-0:4.3-0.5.el7.src", "product_id": "redhat-release-virtualization-host-0:4.3-0.5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3-0.5.el7?arch=src" } } }, { "category": "product_version", "name": "imgbased-0:1.1.7-0.1.el7ev.src", "product": { "name": "imgbased-0:1.1.7-0.1.el7ev.src", "product_id": "imgbased-0:1.1.7-0.1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.1.7-0.1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "product": { "name": "redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "product_id": "redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3-20190409.0.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "product": { "name": "python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "product_id": "python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-ovirt-node-ng-nodectl@4.3.0-0.20181213.0.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "product": { "name": "ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "product_id": "ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng-nodectl@4.3.0-0.20181213.0.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3-0.5.el7?arch=noarch" } } }, { "category": "product_version", "name": "imgbased-0:1.1.7-0.1.el7ev.noarch", "product": { "name": "imgbased-0:1.1.7-0.1.el7ev.noarch", "product_id": "imgbased-0:1.1.7-0.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.1.7-0.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "python-imgbased-0:1.1.7-0.1.el7ev.noarch", "product": { "name": "python-imgbased-0:1.1.7-0.1.el7ev.noarch", "product_id": "python-imgbased-0:1.1.7-0.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-imgbased@1.1.7-0.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3-20190409.0.el7_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3-0.5.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3-20190409.0.el7_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3-20190409.0.el7_6.src" }, "product_reference": "redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.1.7-0.1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.noarch" }, "product_reference": "imgbased-0:1.1.7-0.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.1.7-0.1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.src" }, "product_reference": "imgbased-0:1.1.7-0.1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src" }, "product_reference": "ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch" }, "product_reference": "ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-imgbased-0:1.1.7-0.1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.7-0.1.el7ev.noarch" }, "product_reference": "python-imgbased-0:1.1.7-0.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch" }, "product_reference": "python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3-0.5.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3-0.5.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Alejandro Cabrera Aldaya" ], "organization": "Universidad Tecnologica de la Habana CUJAE; Cuba" }, { "names": [ "Billy Bob Brumley", "Cesar Pereida Garcia", "Sohaib ul Hassan" ] }, { "names": [ "Nicola Tuveri" ], "organization": "Tampere University of Technology; Finland" } ], "cve": "CVE-2018-5407", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1645695" } ], "notes": [ { "category": "description", "text": "A microprocessor side-channel vulnerability was found on SMT (e.g, Hyper-Threading) architectures. An attacker running a malicious process on the same core of the processor as the victim process can extract certain secret information.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a timing side-channel flaw on processors which implement SMT/Hyper-Threading architectures. It can result in leakage of secret data in applications such as OpenSSL that has secret dependent control flow at any granularity level. In order to exploit this flaw, the attacker needs to run a malicious process on the same core of the processor as the victim process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5407" }, { "category": "external", "summary": "RHBZ#1645695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1645695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5407", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5407" }, { "category": "external", "summary": "https://github.com/bbbrumley/portsmash", "url": "https://github.com/bbbrumley/portsmash" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20181112.txt", "url": "https://www.openssl.org/news/secadv/20181112.txt" } ], "release_date": "2018-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-08T12:26:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2019:1053" }, { "category": "workaround", "details": "At this time Red Hat Engineering is working on patches for openssl package in Red Hat Enterprise Linux 7 to address this issue. Until fixes are available, users are advised to review the guidance supplied in the L1 Terminal Fault vulnerability article: https://access.redhat.com/security/vulnerabilities/L1TF and decide what their exposure across shared CPU threads are and act accordingly.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3-20190409.0.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3-20190409.0.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.7-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.0-0.20181213.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.7-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.0-0.20181213.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3-0.5.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3-0.5.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.