exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1666-01

Red Hat Security Advisory 2018-1666-01
Posted May 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1666-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 34966dc6236adfdc382559b14d9daadba624ac0138bf5487ce85b301f7a7b64e

Red Hat Security Advisory 2018-1666-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:1666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1666
Issue date: 2018-05-21
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.8.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.8.i686.rpm
libvirt-client-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.8.i686.rpm
libvirt-devel-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.8.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.8.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.8.i686.rpm
libvirt-client-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.8.i686.rpm
libvirt-devel-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nKU9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close