-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2018:1668-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1668 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the libvirt side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: libvirt-1.2.17-13.el7_2.8.src.rpm x86_64: libvirt-1.2.17-13.el7_2.8.x86_64.rpm libvirt-client-1.2.17-13.el7_2.8.i686.rpm libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.8.i686.rpm libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.2): Source: libvirt-1.2.17-13.el7_2.8.src.rpm ppc64le: libvirt-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-client-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-devel-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-docs-1.2.17-13.el7_2.8.ppc64le.rpm x86_64: libvirt-1.2.17-13.el7_2.8.x86_64.rpm libvirt-client-1.2.17-13.el7_2.8.i686.rpm libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.8.i686.rpm libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.2): Source: libvirt-1.2.17-13.el7_2.8.src.rpm x86_64: libvirt-1.2.17-13.el7_2.8.x86_64.rpm libvirt-client-1.2.17-13.el7_2.8.i686.rpm libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.8.i686.rpm libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.2): ppc64le: libvirt-daemon-kvm-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-daemon-lxc-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.8.ppc64le.rpm libvirt-login-shell-1.2.17-13.el7_2.8.ppc64le.rpm x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.2): x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQwL9zjgjWX9erEAQi6wxAAiAaqx6gkbf882Ka0wLYzLLQpbUHiJwBG 0GPQBOLp/Hhik15f/K1UcA11p3CKB0dIz1VTnW8ds0YS42E8IIg8a7JNqJQ0lDXK BNcTvQlHH6xVQX4d2zWqdCJ5J/mBJ+foSXEVe1wDy0OM3dCkd/5uhCS5pV0LgfvA Knk/m2YK+82XKVLt9A/66MsfKTfpVgQfGA/IDlmc2CNWie1/RYJhVsaj6JcedrFZ YQjblJAu00F1nrr2xjg5LP2aJsxmzqhdlGP1+3gKWn5cwcIKn/oLtXxJiFrlgCpS sjS6yJla9s4fAV02vY2l4p2AbrgpomgPRMDKpFJmhY9VwC/JNzvmAV6iEjpZkxmY CFHEDinK4x2St0mRO68lzkjyOHETFd6Gb6sy/Ka4Dge9iX/hZPtAVNr+tBXU396M SBJm6Aa5JY1+TBcftHzh7BS6tJMHLu9XEFyp3GG5iievMVexzG9XtIfq9kuv6QlF /VnPI/93L43uRUPxboUBfIS75zZjkw+/gauuJ8xO8mrEWkuinHYpemHMh6bootF8 9vLAkVXIG/xJMLizCw3YqedBzxyZyeFLdMSo6qNhIkfcSfDA0czPnJKLp7kBMgkm XHkACHcr7GNVDvoE8BGxrwk2Q421LfY3CnZzBDm/2kE8wvNHfowwHy3rfndnvl8Y RQQnVKzF14g= =tIGD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce