-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2018:1652-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1652 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 7.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the libvirt side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.4): Source: libvirt-3.2.0-14.el7_4.10.src.rpm x86_64: libvirt-client-3.2.0-14.el7_4.10.i686.rpm libvirt-client-3.2.0-14.el7_4.10.x86_64.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm libvirt-libs-3.2.0-14.el7_4.10.i686.rpm libvirt-libs-3.2.0-14.el7_4.10.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4): x86_64: libvirt-3.2.0-14.el7_4.10.x86_64.rpm libvirt-admin-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-config-network-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-network-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-kvm-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-lxc-3.2.0-14.el7_4.10.x86_64.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm libvirt-devel-3.2.0-14.el7_4.10.i686.rpm libvirt-devel-3.2.0-14.el7_4.10.x86_64.rpm libvirt-docs-3.2.0-14.el7_4.10.x86_64.rpm libvirt-lock-sanlock-3.2.0-14.el7_4.10.x86_64.rpm libvirt-login-shell-3.2.0-14.el7_4.10.x86_64.rpm libvirt-nss-3.2.0-14.el7_4.10.i686.rpm libvirt-nss-3.2.0-14.el7_4.10.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.4): Source: libvirt-3.2.0-14.el7_4.10.src.rpm ppc64: libvirt-3.2.0-14.el7_4.10.ppc64.rpm libvirt-client-3.2.0-14.el7_4.10.ppc.rpm libvirt-client-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-config-network-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-network-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.ppc64.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.ppc.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64.rpm libvirt-devel-3.2.0-14.el7_4.10.ppc.rpm libvirt-devel-3.2.0-14.el7_4.10.ppc64.rpm libvirt-docs-3.2.0-14.el7_4.10.ppc64.rpm libvirt-libs-3.2.0-14.el7_4.10.ppc.rpm libvirt-libs-3.2.0-14.el7_4.10.ppc64.rpm ppc64le: libvirt-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-client-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-config-network-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-network-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-kvm-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-devel-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-docs-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-libs-3.2.0-14.el7_4.10.ppc64le.rpm s390x: libvirt-3.2.0-14.el7_4.10.s390x.rpm libvirt-client-3.2.0-14.el7_4.10.s390.rpm libvirt-client-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-config-network-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-network-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.s390x.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.s390.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.s390x.rpm libvirt-devel-3.2.0-14.el7_4.10.s390.rpm libvirt-devel-3.2.0-14.el7_4.10.s390x.rpm libvirt-docs-3.2.0-14.el7_4.10.s390x.rpm libvirt-libs-3.2.0-14.el7_4.10.s390.rpm libvirt-libs-3.2.0-14.el7_4.10.s390x.rpm x86_64: libvirt-3.2.0-14.el7_4.10.x86_64.rpm libvirt-client-3.2.0-14.el7_4.10.i686.rpm libvirt-client-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-config-network-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-network-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-kvm-3.2.0-14.el7_4.10.x86_64.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm libvirt-devel-3.2.0-14.el7_4.10.i686.rpm libvirt-devel-3.2.0-14.el7_4.10.x86_64.rpm libvirt-docs-3.2.0-14.el7_4.10.x86_64.rpm libvirt-libs-3.2.0-14.el7_4.10.i686.rpm libvirt-libs-3.2.0-14.el7_4.10.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.4): ppc64: libvirt-admin-3.2.0-14.el7_4.10.ppc64.rpm libvirt-daemon-lxc-3.2.0-14.el7_4.10.ppc64.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.ppc.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64.rpm libvirt-lock-sanlock-3.2.0-14.el7_4.10.ppc64.rpm libvirt-login-shell-3.2.0-14.el7_4.10.ppc64.rpm libvirt-nss-3.2.0-14.el7_4.10.ppc.rpm libvirt-nss-3.2.0-14.el7_4.10.ppc64.rpm ppc64le: libvirt-admin-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-daemon-lxc-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-lock-sanlock-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-login-shell-3.2.0-14.el7_4.10.ppc64le.rpm libvirt-nss-3.2.0-14.el7_4.10.ppc64le.rpm s390x: libvirt-admin-3.2.0-14.el7_4.10.s390x.rpm libvirt-daemon-lxc-3.2.0-14.el7_4.10.s390x.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.s390.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.s390x.rpm libvirt-login-shell-3.2.0-14.el7_4.10.s390x.rpm libvirt-nss-3.2.0-14.el7_4.10.s390.rpm libvirt-nss-3.2.0-14.el7_4.10.s390x.rpm x86_64: libvirt-admin-3.2.0-14.el7_4.10.x86_64.rpm libvirt-daemon-lxc-3.2.0-14.el7_4.10.x86_64.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm libvirt-lock-sanlock-3.2.0-14.el7_4.10.x86_64.rpm libvirt-login-shell-3.2.0-14.el7_4.10.x86_64.rpm libvirt-nss-3.2.0-14.el7_4.10.i686.rpm libvirt-nss-3.2.0-14.el7_4.10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQwidzjgjWX9erEAQiB/hAAlX4ybN0Y9DDd6k5Cj/fgP7gSXq+Vdyln ubPofL3EZkwloUqlrmk6ZxXPILzAJ9FENNapYeMqd67den+kYa6k+YusSwtuhM24 9ALNstHT8mETTleEuRtZbP1WTXF4nSC1CS+6LLjf0ZPVBF2Lm/fVl0vdUd4mt+T5 HG7L+yCIMy2jiJBYNKw9PWFgi/yo2G6LCeQIP1r2oH5KIXH+osu7v+yBBp2zNNKq jnuRgLmIvGEmFmR1F1bgqGXygSJ8SrF/XU7GNCyBgl8VihsWR52DBt2ZSmxorGoi KpCTqJifvQCuOFfIIoXd4e9/QhrjJNi7y/6qY3jUq2Xn8syyQJ5uf2RRlYGS26vL LeJYR1fQxfQO1Z7PqdfX5djmhBRYUJgkzUplXaBBD0up4t7jQG3pk1ZovM4Mt4dh mIp0ApEMw4k/YkS1AqPhfTGwGahdIvbZ8hA7acnQexoih2ABUKDOTM5RmLPUwvYe 29Wwk4FpQe9Qe8MZzt7ONfv2/g2BwfG6neoOPosiRg/GHUvFM4trngX0rofysTM0 UEEMrWRATHXlFRgIRiJDmlPhujG0cNdzxXo/e520dPkpZuqrnTNX1mYytyndVO9N 4xVw7ATESHalKrjHn8r5RgaKrqkcxpOiXntBzgGiSkXiCL5PHD+/bte6BemYnMOg FWAJ41Q2HrQ= =xqOm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce