what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3398-01

Red Hat Security Advisory 2018-3398-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3398-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | ba939469c9b8511db049f0df3384b3927cd421b11c15bbb0e44e02e84663dff1

Red Hat Security Advisory 2018-3398-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:3398-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3398
Issue date: 2018-10-30
CVE Names: CVE-2018-3639
====================================================================
1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.13.src.rpm

x86_64:
libvirt-client-2.0.0-10.el7_3.13.i686.rpm
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
libvirt-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.13.src.rpm

ppc64:
libvirt-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-client-2.0.0-10.el7_3.13.ppc.rpm
libvirt-client-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-devel-2.0.0-10.el7_3.13.ppc.rpm
libvirt-devel-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-docs-2.0.0-10.el7_3.13.ppc64.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.13.ppc64le.rpm

s390x:
libvirt-2.0.0-10.el7_3.13.s390x.rpm
libvirt-client-2.0.0-10.el7_3.13.s390.rpm
libvirt-client-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390x.rpm
libvirt-devel-2.0.0-10.el7_3.13.s390.rpm
libvirt-devel-2.0.0-10.el7_3.13.s390x.rpm
libvirt-docs-2.0.0-10.el7_3.13.s390x.rpm

x86_64:
libvirt-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.13.i686.rpm
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-nss-2.0.0-10.el7_3.13.ppc.rpm
libvirt-nss-2.0.0-10.el7_3.13.ppc64.rpm

ppc64le:
libvirt-daemon-kvm-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-nss-2.0.0-10.el7_3.13.ppc64le.rpm

s390x:
libvirt-daemon-lxc-2.0.0-10.el7_3.13.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390x.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.s390x.rpm
libvirt-nss-2.0.0-10.el7_3.13.s390.rpm
libvirt-nss-2.0.0-10.el7_3.13.s390x.rpm

x86_64:
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9hdmNzjgjWX9erEAQis3Q//f1rkhiLVZ5iwuN76zebIEXhpH14f9gQ+
x3Hvy8JFPr1tkOaJxXyuV5KwZbbzNqINWKkqfCfnOlKwiJsq8RHxrBVoFBNj6YBg
rmuwUUicBVEpQzI+8kPpeW+pvxlERAr6Bc5hdDcAOQbQMEIeVTHuMxcE6AZPW6jX
ULrgvZWUwHXRvsI7HxCGDE87e5LvMQ4I9sNLs+Q4vt6Qjw+qSdl5iQG3oUcXhSGw
I/DNJ3Y9BXtBue+hy2sKxejJQmWu67pHPdLXTkMshbwFzKKXKqTOzD0m0yacR2aF
LLtmdPIuva9U9CVJK5T0xUsV7HwwCeP/RB11bCasqS8tXbXn/a8hg2ixUfo8iOiS
HsxszZceJKC+UVKd5JXBgCRQiksrDviRd3yoZE4jXS2LZpwHsRbxBEvBOr4F9KK0
aNTiRuZdMBfuHIiLoNV6mC71OL0tdsy2+dF8JxgqeGd51BQjcE6zCJC1bouMuq/F
7rwVY7Js/ueLUsYZhIfincGqSy6KIgul9eXAyfLTjswpvIvBJ3IIlkeGaNtF1zuJ
humsyaAFxUSF2mF5+4/qAiduj342KrmXNV4rvv/+BjJmqRkj09Nj+d2uU7BB46Oe
IB21iYq+Yo7Miw52ffKNQPKluSKktc/5V9IkF7/XFCzJ6NRfS/tiZ5P1sRIpQL4w
ZEK9QenI36gaHq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close