-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0074
                Important: rhev-hypervisor7 security update
                              8 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor7
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5754 CVE-2017-5753 CVE-2017-5715

Reference:         ASB-2018.0002.4
                   ESB-2018.0065
                   ESB-2018.0064
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0046

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor7 security update
Advisory ID:       RHSA-2018:0046-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0046
Issue date:        2018-01-05
=====================================================================

1. Summary:

An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and
Agents for Red Hat Enterprise Linux 6 and RHEV 3.X Hypervisor and Agents
for Red Hat Enterprise Linux 7 ELS.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H ELS - noarch
RHEV Hypervisor for RHEL-6 ELS - noarch

3. Description:

The rhev-hypervisor7 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

RHEV Hypervisor for RHEL-6 ELS:

Source:
rhev-hypervisor7-7.3-20180102.1.el6ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20180102.1.el6ev.noarch.rpm

RHEL 7-based RHEV-H ELS:

Source:
rhev-hypervisor7-7.3-20180102.1.el7ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20180102.1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT54tXlSAg2UNWIIRAtmzAKCwalCzxETPR1hjx8qr6otIzzp23ACgnSyn
faS+MjiDEGEcbe5k+tWw9I8=
=V9iL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sCMO
-----END PGP SIGNATURE-----