-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2018:1667-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1667 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the libvirt side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: libvirt-0.10.2-54.el6_7.8.src.rpm x86_64: libvirt-0.10.2-54.el6_7.8.x86_64.rpm libvirt-client-0.10.2-54.el6_7.8.i686.rpm libvirt-client-0.10.2-54.el6_7.8.x86_64.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm libvirt-python-0.10.2-54.el6_7.8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm libvirt-devel-0.10.2-54.el6_7.8.i686.rpm libvirt-devel-0.10.2-54.el6_7.8.x86_64.rpm libvirt-lock-sanlock-0.10.2-54.el6_7.8.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: libvirt-0.10.2-54.el6_7.8.src.rpm i386: libvirt-0.10.2-54.el6_7.8.i686.rpm libvirt-client-0.10.2-54.el6_7.8.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm libvirt-devel-0.10.2-54.el6_7.8.i686.rpm libvirt-python-0.10.2-54.el6_7.8.i686.rpm ppc64: libvirt-0.10.2-54.el6_7.8.ppc64.rpm libvirt-client-0.10.2-54.el6_7.8.ppc.rpm libvirt-client-0.10.2-54.el6_7.8.ppc64.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.ppc.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.ppc64.rpm libvirt-devel-0.10.2-54.el6_7.8.ppc.rpm libvirt-devel-0.10.2-54.el6_7.8.ppc64.rpm libvirt-python-0.10.2-54.el6_7.8.ppc64.rpm s390x: libvirt-0.10.2-54.el6_7.8.s390x.rpm libvirt-client-0.10.2-54.el6_7.8.s390.rpm libvirt-client-0.10.2-54.el6_7.8.s390x.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.s390.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.s390x.rpm libvirt-devel-0.10.2-54.el6_7.8.s390.rpm libvirt-devel-0.10.2-54.el6_7.8.s390x.rpm libvirt-python-0.10.2-54.el6_7.8.s390x.rpm x86_64: libvirt-0.10.2-54.el6_7.8.x86_64.rpm libvirt-client-0.10.2-54.el6_7.8.i686.rpm libvirt-client-0.10.2-54.el6_7.8.x86_64.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm libvirt-devel-0.10.2-54.el6_7.8.i686.rpm libvirt-devel-0.10.2-54.el6_7.8.x86_64.rpm libvirt-python-0.10.2-54.el6_7.8.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): x86_64: libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm libvirt-lock-sanlock-0.10.2-54.el6_7.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQxFNzjgjWX9erEAQj5/Q//QNeFyOFeMN0A4P83ao/7aLxDfU3Hc3+D bBO7iWJS/1jre4QvcA9a1YBH/9HmfCbm+ewlIW8EF3A0bT0DRjwtTQ3P2vn9QqqA Vzpc3qtk4hp/+hE2gJDSlt8QTxXhB6n+sQjYg9OLMU9HECy85QS1yIhgU7fLM+58 GY7nSdMNaTWHJrl5bpuNwXAeF5Yh49dZL62V0fKVHpWdrCy/RNJaqXecpiH12Y9i wO6/pVdD0KfLYrB2pO9s8LVd71ND/V7P5RZbxFABCzm1E3mY+XSCmrBVdGsGw9B0 HwPjtYHxQI7kFgK+vxm0W/r7bD/eZh6r8z5v2mFG4ZuUWvLMpSlhnULlIG9LfPQs Q2TMGPaObWAslLSM3dQAqKjCuqU66FKS5bAldhKzCDfLneSYzOvNcFrQ8PtAoSe6 o8vhheMMufnnftvsPFrv5YU2+vejvp7FkawjlE8p0m6b3oLaf50C24cp2DE8zcPy p2d9DjpggVD+zVhFz9v1FSQGqWhr2drWVT1HlGc/gHUFBnf645sHqcOeDLihUpIc uTW7XpTIKH/bCGsycmvOVcytHidTo80GX8ts6gJ4xjfiC04eaxpakHaL7OE7tZPg WZVjXixpCTXMRFnQdjiDCDT3PmE7Orh6TqfDWfkgtkTWYZI5E6558opfL2DVjoDY eoJMvAohlRE= =J4xN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce