-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2380
                 Important: rhvm-appliance security update
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhvm-appliance
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5390 CVE-2018-3646 CVE-2018-3620

Reference:         ESB-2018.2371
                   ESB-2018.2369
                   ESB-2018.2361
                   ESB-2018.2352
                   ESB-2018.2344

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2402

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhvm-appliance security update
Advisory ID:       RHSA-2018:2402-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2402
Issue date:        2018-08-16
CVE Names:         CVE-2018-3620 CVE-2018-3646 CVE-2018-5390 
=====================================================================

1. Summary:

An update for rhvm-appliance is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

Security Fix(es):

* Modern operating systems implement virtualization of physical memory to
efficiently use available system resources and provide inter-domain
protection through access control and isolation. The L1TF issue was found
in the way the x86 microprocessor designs have implemented speculative
execution of instructions (a commonly used performance optimisation) in
combination with handling of page-faults caused by terminated virtual to
physical address resolving process. As a result, an unprivileged attacker
could use this flaw to read privileged memory of the kernel or other
processes and/or cross guest/host boundaries to read host memory by
conducting targeted cache side-channel attacks. (CVE-2018-3620,
CVE-2018-3646)

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting
CVE-2018-3620 and CVE-2018-3646 and Juha-Matti Tilli (Aalto University,
Department of Communications and Networking and Nokia Bell Labs) for
reporting CVE-2018-5390.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1585005 - CVE-2018-3646 CVE-2018-3620 Kernel: hw: cpu: L1 terminal fault (L1TF)
1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1614066 - [Tracker] Tracking bug for rhvm-appliance for 4.2.5-2

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.2-20180813.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180813.0.el7.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
rhvm-appliance-4.2-20180813.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180813.0.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3620
https://access.redhat.com/security/cve/CVE-2018-3646
https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/L1TF

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ty+w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zdg9
-----END PGP SIGNATURE-----