-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0077
      Important: ovirt-guest-agent-docker security and bug fix update
                              8 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ovirt-guest-agent-docker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0002.4
                   ESB-2018.0065
                   ESB-2018.0064
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0049

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ovirt-guest-agent-docker security and bug fix update
Advisory ID:       RHSA-2018:0049-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0049
Issue date:        2018-01-05
=====================================================================

1. Summary:

An update for ovirt-guest-agent-docker is now available for RHEV 4.X,
RHEV-H, and Agents for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The ovirt-guest-agent-docker package provides the guest agent for Red Hat
Linux Atomic Host virtual machines. The guest agent allows the Red Hat
Virtualization Manager to receive internal guest events and retrieve
information such as the IP address and the list of installed applications
from the guest. Additionally the guest agent allows the Manager to execute
specific commands, such as shut down or reboot, on guest virtual machines.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the ovirt-guest-agent-docker side of the CVE-2017-5715
mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

Bug Fix(es):

* Previously, during Atomic host shutdown, the container was killed before
the Guest Agent had a chance to send 'session-shutdown' message to VDSM
host. This is now fixed. (BZ#1427849)

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1427849 - [atomic] The engine starts HA VM if the VM powered off from the guest OS
1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
1524695 - [Rebase] Rebuild of the ovirt-guest-agent container on top of latest RHEL 7.4

5. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/solutions/3307851
https://access.redhat.com/security/cve/CVE-2017-5715

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaT6cTXlSAg2UNWIIRAuYiAJsFpuNx9cCPpjV9+aUOUInzDZ5KsQCfd9SO
Md6wgSK+oiI41bw2vpcJKC0=
=dEqQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uYkW
-----END PGP SIGNATURE-----