-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1580
           Important: redhat-virtualization-host security update
                                24 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-virtualization-host
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.1571
                   ESB-2018.1566
                   ESB-2018.1554

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1710
   https://access.redhat.com/errata/RHSA-2018:1696

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-virtualization-host security update
Advisory ID:       RHSA-2018:1710-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1710
Issue date:        2018-05-23
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for RHEV 3.X
Hypervisor and Agents Extended Lifecycle Support for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H ELS - noarch

3. Description:

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the redhat-virtualization-host side of the CVE-2018-3639
mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1580328 - Include wrong kernel package in RHVH-3.6-20180518.1-RHVH-x86_64-dvd1.iso

6. Package List:

RHEL 7-based RHEV-H ELS:

Source:
redhat-virtualization-host-3.6-20180521.0.el7_3.src.rpm

noarch:
redhat-virtualization-host-image-update-3.6-20180521.0.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DSkx
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-virtualization-host security update
Advisory ID:       RHSA-2018:1696-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1696
Issue date:        2018-05-23
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the redhat-virtualization-host side of the CVE-2018-3639
mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20180518.2.el7_5.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20180518.2.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ojj6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g1dv
-----END PGP SIGNATURE-----