-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0076
                      Important: vdsm security update
                              8 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vdsm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0002.4
                   ESB-2018.0065
                   ESB-2018.0064
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0048

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: vdsm security update
Advisory ID:       RHSA-2018:0048-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0048
Issue date:        2018-01-05
=====================================================================

1. Summary:

An update for vdsm is now available for RHEV 3.X Hypervisor and Agents for
Red Hat Enterprise Linux 7 ELS.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts ELS - noarch

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the vdsm side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

RHEV-H and VDSM for 7 Hosts ELS:

Source:
vdsm-4.17.44-2.el7ev.src.rpm

noarch:
vdsm-4.17.44-2.el7ev.noarch.rpm
vdsm-cli-4.17.44-2.el7ev.noarch.rpm
vdsm-debug-plugin-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-fcoe-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-macspoof-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.17.44-2.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.17.44-2.el7ev.noarch.rpm
vdsm-infra-4.17.44-2.el7ev.noarch.rpm
vdsm-jsonrpc-4.17.44-2.el7ev.noarch.rpm
vdsm-python-4.17.44-2.el7ev.noarch.rpm
vdsm-xmlrpc-4.17.44-2.el7ev.noarch.rpm
vdsm-yajsonrpc-4.17.44-2.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT520XlSAg2UNWIIRAozPAJ448IggDvsmtvP5mTZ1KmMQMtAI9wCfeq9U
5OcFuNZzAnJz4Bnh257zl2I=
=8GXz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bmoo
-----END PGP SIGNATURE-----