Lucene search

K
redhatRedHatRHSA-2018:2258
HistoryJul 25, 2018 - 2:08 p.m.

(RHSA-2018:2258) Important: qemu-kvm-rhev security update

2018-07-2514:08:27
access.redhat.com
258

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

60.4%

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security fix(es):

  • An industry-wide issue was found in the way many modern microprocessor
    designs have implemented speculative execution of Load & Store instructions
    (a commonly used performance optimization). It relies on the presence of a
    precisely-defined instruction sequence in the privileged code as well as
    the fact that memory read from address to which a recent memory write has
    occurred may see an older value and subsequently cause an update into the
    microprocessor’s data cache even for speculatively executed instructions
    that never actually commit (retire). As a result, an unprivileged attacker
    could use this flaw to read privileged memory by conducting targeted cache
    side-channel attacks. (CVE-2018-3639)

Acknowledgements:

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center)
and Jann Horn (Google Project Zero) for reporting this issue.

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

60.4%