RHEL 7 : redhat-virtualization-host (RHSA-2018:1696)

medium Nessus Plugin ID 110111

Synopsis

The remote Red Hat host is missing a security update for redhat-virtualization-host.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2018:1696 advisory.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release- virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)

Note: This is the redhat-virtualization-host side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL redhat-virtualization-host package based on the guidance in RHSA-2018:1696.

See Also

http://www.nessus.org/u?d1f835bd

https://access.redhat.com/security/vulnerabilities/ssbd

https://bugzilla.redhat.com/show_bug.cgi?id=1566890

https://access.redhat.com/errata/RHSA-2018:1696

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: Medium

ID: 110111

File Name: redhat-RHSA-2018-1696.nasl

Version: 1.17

Type: local

Agent: unix

Published: 5/25/2018

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-3639

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/23/2018

Vulnerability Publication Date: 5/22/2018

Reference Information

CVE: CVE-2018-3639

CWE: 200

IAVA: 2018-A-0170

RHSA: 2018:1696