-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0073
                 Important: rhvm-appliance security update
                              8 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhvm-appliance
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5754 CVE-2017-5753 CVE-2017-5715

Reference:         ASB-2018.0002.4
                   ESB-2018.0065
                   ESB-2018.0064
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0045

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhvm-appliance security update
Advisory ID:       RHSA-2018:0045-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0045
Issue date:        2018-01-05
=====================================================================

1. Summary:

An update for rhvm-appliance is now available for RHEV 4.X, RHEV-H, and
Agents for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Image Updates for RHV-H - noarch
Management Agent for RHEL 7 Hosts - noarch

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via
software update. The updated kernel packages provide software mitigation
for this hardware issue at a cost of potential performance penalty. Please
refer to References section for further information about this issue and
the performance impact.

Variant CVE-2017-5753 triggers the speculative execution by performing a
bounds-check bypass. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
boundary and read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors,
during speculative execution of instruction permission faults, exception
generation triggered by a faulting access is suppressed until the
retirement of the whole instruction block. In a combination with the fact
that memory accesses may populate the cache even when the block is being
dropped and never committed (executed), an unprivileged local attacker
could use this flaw to read privileged (kernel space) memory by conducting
targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64
microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

6. Package List:

Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.1.20180103.0-1.el7.src.rpm

noarch:
rhvm-appliance-4.1.20180103.0-1.el7.noarch.rpm

Image Updates for RHV-H:

Source:
rhvm-appliance-4.1.20180103.0-1.el7.src.rpm

noarch:
rhvm-appliance-4.1.20180103.0-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5753
https://access.redhat.com/security/cve/CVE-2017-5715
https://access.redhat.com/security/cve/CVE-2017-5754

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT6cfXlSAg2UNWIIRAmNaAKCgw5Mi6XkQJU95Je2EJ8AkqVWqJgCfWprs
8TTu9kgl7f4yiucPsjv9EnU=
=4hRw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dSnJ
-----END PGP SIGNATURE-----