exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1186-01

Red Hat Security Advisory 2019-1186-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1186-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | e818f7d104edfb376318e797daeb1cd74b611a4af2fe1f5d639ecb182cb65890

Red Hat Security Advisory 2019-1186-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1186
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=W0lI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close