Important: virt:rhel security update

Synopsis

Important: virt:rhel security update

Type/Severity

Security Advisory: Important

Topic

An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
  • Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)
  • QEMU: device_tree: heap buffer overflow while loading device tree blob (CVE-2018-20815)
  • libssh4: Integer overflow in transport read resulting in out of bounds write (CVE-2019-3855)
  • libssh4: Integer overflow in keyboard interactive handling resulting in out of bounds write (CVE-2019-3856)
  • libssh4: Integer overflow in SSH packet processing channel resulting in out of bounds write (CVE-2019-3857)
  • libssh4: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes (CVE-2019-3863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • BZ - 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • BZ - 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
  • BZ - 1687303 - CVE-2019-3855 libssh4: Integer overflow in transport read resulting in out of bounds write
  • BZ - 1687304 - CVE-2019-3856 libssh4: Integer overflow in keyboard interactive handling resulting in out of bounds write
  • BZ - 1687305 - CVE-2019-3857 libssh4: Integer overflow in SSH packet processing channel resulting in out of bounds write
  • BZ - 1687313 - CVE-2019-3863 libssh4: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
  • BZ - 1693101 - CVE-2018-20815 QEMU: device_tree: heap buffer overflow while loading device tree blob
  • BZ - 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

CVEs

References