-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1873
                 qemu-kvm-rhev security and bug fix update
                               28 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.1797
                   ESB-2018.1548.6
                   ESB-2018.1545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2060

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2018:2060-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2060
Issue date:        2018-06-27
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Note: This is the qemu-kvm-rhev side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD processors.

Bug Fix(es):

* Previously, using device passthrough for a SCSI-2 device failed and
returned an "Illegal Request" error. With this update, the QEMU emulator
checks the SCSI version of the device when performing passthrough. As a
result, the described problem no longer occurs. (BZ#1571370)
 
* Under certain circumstances, resuming a paused guest generated redundant
"VIR_DOMAIN_PAUSED_UNKNOWN" error messages in the libvirt log. This update
corrects the event sending order when resuming guests, which prevents the
errors being logged. (BZ#1582122)

Enhancement(s):

* With this update, Ceph storage is supported by KVM virtualization on all
CPU architectures supported by Red Hat. (BZ#1588001)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1582122 - IOERROR pause code lost after resuming a VM while I/O error is still present [rhel-7.5.z]
1588001 - Enable Native Ceph support on non x86_64 CPUs [rhel-7.5.z]

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.4.src.rpm

ppc64le:
qemu-img-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.ppc64le.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.4.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PDKP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWzQ0hWaOgq3Tt24GAQjpYBAAt5FGAaUVTHuWyozPUGxnOvbzj2cvOpOM
1EBBF+jAw9cXL007rMM7a5Kg/pQjvIzEloU0WIgBmTWBSOvx+03TDOAtUGbQbLq5
l8hGJCVFTfYjj8oZFLF01t7ViLnB8onJcoQr/QbdbPRUaMqVMdeoW2XZd8nUU92q
Q8+ogEH0RpKgSRW9H56PwX8AVHtvHffAZWgE0OuAyljbWL6PhG6xAClsNlhDX27f
l0OOjhkapdqLryrPkEBOe13gKQT2Qz3BrjRlmhw8/6WJG1TYvK4aX9iBCUadzIFT
6kj6vHHm9pI30e3UoueYW0RjuxMZ4aU9ir2NLvT7IYUg5Zls4KxXHyFbzz46XrnU
CV0AaPImJBmBc+eaEtYcVB2s/OQwbDGJnPn+Myui+pA11CvgwEq1I1j9xaFt0/5O
dYd5+my95pJhVciCD75nBWBnYlfvVNmqayYId2nKFgulAtxPRcbvBbY4N7FL4Gdp
CUyEW7rEb0ZfU6zyqmnsQtEuKL+qCpJrge+nZYJDS6WF9l9OvcMcb0/Y+AYB+lCh
HVc18a7GfjgHzA6+NZLyDqFawItFS3wKoYxyV5GjJTZQHCsJdDwz1pw5FkwU7Lde
sMhZzBWfqsiEsLZbvwtLaFx4PUn8vgAET9c1K0hf9LiV8XmSuH6HG4xNZL0f9CKD
a1wtOGpTnq0=
=TuQv
-----END PGP SIGNATURE-----