what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0032-01

Red Hat Security Advisory 2018-0032-01
Posted Jan 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0032-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems.

tags | advisory
systems | linux, redhat
SHA-256 | ccf4d8f8e6ea6bbfd18d5fc84c37e967f8ade6334402b5eca972ea070fbed26e

Red Hat Security Advisory 2018-0032-01

Change Mirror Download
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Thu, 04 Jan 2018 18:30:40 +0000 (UTC)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:0032-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0032
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.7.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.7.i686.rpm
libvirt-client-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.7.i686.rpm
libvirt-devel-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.7.src.rpm

ppc64le:
libvirt-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-client-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-devel-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-docs-1.2.17-13.el7_2.7.ppc64le.rpm

x86_64:
libvirt-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.7.i686.rpm
libvirt-client-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.7.i686.rpm
libvirt-devel-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.7.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.7.i686.rpm
libvirt-client-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.7.i686.rpm
libvirt-devel-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
libvirt-daemon-kvm-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-lxc-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.ppc64le.rpm

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTnIuXlSAg2UNWIIRAp5kAJ94Gmi/kI4KAiDmeDQntGhQoCUSywCgq9rP
X83JgrV+nB1pkw3EM6pb3yM=
=vaPg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close