exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1180-01

Red Hat Security Advisory 2019-1180-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1180-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | b58b501c4fb07eee649047aba01b2ea242cf2b8e7e3f1a2336226488b164194a

Red Hat Security Advisory 2019-1180-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1180-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1180
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

ppc64:
libvirt-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-client-0.10.2-64.el6_10.1.ppc.rpm
libvirt-client-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.ppc.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-devel-0.10.2-64.el6_10.1.ppc.rpm
libvirt-devel-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-python-0.10.2-64.el6_10.1.ppc64.rpm

s390x:
libvirt-0.10.2-64.el6_10.1.s390x.rpm
libvirt-client-0.10.2-64.el6_10.1.s390.rpm
libvirt-client-0.10.2-64.el6_10.1.s390x.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.s390.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.s390x.rpm
libvirt-devel-0.10.2-64.el6_10.1.s390.rpm
libvirt-devel-0.10.2-64.el6_10.1.s390x.rpm
libvirt-python-0.10.2-64.el6_10.1.s390x.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CE4I
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close