rhsa-2018_2328
Vulnerability from csaf_redhat
Published
2018-07-31 17:50
Modified
2024-11-15 02:12
Summary
Red Hat Security Advisory: rhvm-setup-plugins security, bug fix, and enhancement update

Notes

Topic
An update for rhvm-setup-plugins is now available for Red Hat Virtualization Engine 4.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rhvm-setup-plugins package adds functionality exclusive only to Red Hat Virtualization Manager, and is not available for the upstream ovirt-engine. It includes the configuration of the Red Hat Support plugin, copying downstream-only artifacts to the ISO domain, and links to the knowledgebase and other support material. The following packages have been upgraded to a later upstream version: rhvm-setup-plugins (4.2.10). (BZ#1596152) Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD) Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. Bug Fix(es): * This update adds support for IBM POWER9 hypervisors with RHEL-ALT and POWER9 guests. It also adds support for POWER8 guests on a POWER9 hypervisor and live migration of POWER8 guests between POWER8 and POWER9 hypervisors. (BZ#1592320)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rhvm-setup-plugins is now available for Red Hat Virtualization Engine 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The rhvm-setup-plugins package adds functionality exclusive only to Red Hat Virtualization Manager, and is not available for the upstream ovirt-engine. It includes the configuration of the Red Hat Support plugin, copying downstream-only artifacts to the ISO domain, and links to the knowledgebase and other support material.\n\nThe following packages have been upgraded to a later upstream version: rhvm-setup-plugins (4.2.10). (BZ#1596152)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.\n\nBug Fix(es):\n\n* This update adds support for IBM POWER9 hypervisors with RHEL-ALT and POWER9 guests. It also adds support for POWER8 guests on a POWER9 hypervisor and live migration of POWER8 guests between POWER8 and POWER9 hypervisors. (BZ#1592320)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2328",
        "url": "https://access.redhat.com/errata/RHSA-2018:2328"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1566890",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890"
      },
      {
        "category": "external",
        "summary": "1592320",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1592320"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2328.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhvm-setup-plugins security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-15T02:12:18+00:00",
      "generator": {
        "date": "2024-11-15T02:12:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:2328",
      "initial_release_date": "2018-07-31T17:50:20+00:00",
      "revision_history": [
        {
          "date": "2018-07-31T17:50:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-07-31T17:50:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T02:12:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHV-M 4.2",
                "product": {
                  "name": "RHV-M 4.2",
                  "product_id": "7Server-RHV-S-4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhev_manager:4.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-setup-plugins-0:4.2.10-1.el7ev.src",
                "product": {
                  "name": "rhvm-setup-plugins-0:4.2.10-1.el7ev.src",
                  "product_id": "rhvm-setup-plugins-0:4.2.10-1.el7ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-setup-plugins@4.2.10-1.el7ev?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
                "product": {
                  "name": "rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
                  "product_id": "rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-setup-plugins@4.2.10-1.el7ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch as a component of RHV-M 4.2",
          "product_id": "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch"
        },
        "product_reference": "rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
        "relates_to_product_reference": "7Server-RHV-S-4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-setup-plugins-0:4.2.10-1.el7ev.src as a component of RHV-M 4.2",
          "product_id": "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.src"
        },
        "product_reference": "rhvm-setup-plugins-0:4.2.10-1.el7ev.src",
        "relates_to_product_reference": "7Server-RHV-S-4.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        },
        {
          "names": [
            "Ken Johnson"
          ],
          "organization": "Microsoft Security Response Center"
        }
      ],
      "cve": "CVE-2018-3639",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1566890"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative store bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
          "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "RHBZ#1566890",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/ssbd",
          "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf",
          "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf",
          "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
        }
      ],
      "release_date": "2018-05-21T21:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-07-31T17:50:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
            "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2328"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.noarch",
            "7Server-RHV-S-4.2:rhvm-setup-plugins-0:4.2.10-1.el7ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative store bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.