-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2018:1669-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1669 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the libvirt side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: libvirt-0.10.2-62.el6_9.2.src.rpm i386: libvirt-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-python-0.10.2-62.el6_9.2.i686.rpm x86_64: libvirt-0.10.2-62.el6_9.2.x86_64.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm x86_64: libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: libvirt-0.10.2-62.el6_9.2.src.rpm x86_64: libvirt-0.10.2-62.el6_9.2.x86_64.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: libvirt-0.10.2-62.el6_9.2.src.rpm i386: libvirt-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm libvirt-python-0.10.2-62.el6_9.2.i686.rpm ppc64: libvirt-0.10.2-62.el6_9.2.ppc64.rpm libvirt-client-0.10.2-62.el6_9.2.ppc.rpm libvirt-client-0.10.2-62.el6_9.2.ppc64.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.ppc.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.ppc64.rpm libvirt-devel-0.10.2-62.el6_9.2.ppc.rpm libvirt-devel-0.10.2-62.el6_9.2.ppc64.rpm libvirt-python-0.10.2-62.el6_9.2.ppc64.rpm s390x: libvirt-0.10.2-62.el6_9.2.s390x.rpm libvirt-client-0.10.2-62.el6_9.2.s390.rpm libvirt-client-0.10.2-62.el6_9.2.s390x.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.s390.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.s390x.rpm libvirt-devel-0.10.2-62.el6_9.2.s390.rpm libvirt-devel-0.10.2-62.el6_9.2.s390x.rpm libvirt-python-0.10.2-62.el6_9.2.s390x.rpm x86_64: libvirt-0.10.2-62.el6_9.2.x86_64.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): x86_64: libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: libvirt-0.10.2-62.el6_9.2.src.rpm i386: libvirt-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm libvirt-python-0.10.2-62.el6_9.2.i686.rpm x86_64: libvirt-0.10.2-62.el6_9.2.x86_64.rpm libvirt-client-0.10.2-62.el6_9.2.i686.rpm libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-devel-0.10.2-62.el6_9.2.i686.rpm libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQw7NzjgjWX9erEAQhW6Q//X3vgcTXRi0xYP3Eot/Ko6Ho/zftZVrhL jih9zdj/hNF7QDaPBBPurmCUTdurUPfsSyrGJlp5vb/3YhEQjmUF3vLquoAHR7UV h5zVU11w1PPvrASwmRb1vdy9LA131YsNDeOEgYVX5GtMk8gjuu1YT6m1WD1U9/a1 B24mY0IIyC/ZGY3B7UxyePaJyPbyqIrHyZClDvg1pczaQ+tOEA6P96/gpItkLbAU FeNHnLNWp4XAbEjs5XOwBL0N7QCzpuYsKKOIITML9ZRlfSojFDtOKTiAjaE8lHgH 3KW+0zvclsNT/bcRbiGaIHl+3RF1wZ/sfi+RV0tDIQIU7m/qvx133U1rf4pvG00h XOXDl46Ezbey0tjKlJcRJEKSgRyqUyGalwW/Ul+snv6xM9MDqWMa+utLGBuf5aVD uWbTozM7qEHfx7n2XKNzJvRHVSOALYXT+XogtmOr/xAt6gxkI/hpYJKrwcQtDpVh WclQ1DjygI+yi1tG6t2MKuYPvkJ9hkTxsabV7t9yFoFsRT+FjMoD/VceNdpUVPeK P/ngU93e1TYOSF9yho92I8lsaJXc0Hk5+B0vm1kuFVX/jf604QjD6lkcQK32EH05 sP3Sj5akazGlLx3E6A5enntdkIE6aKJOQL8VCNeg+/hqP0BZCnJJWVWIoa6+Q2oO dwPZvwyusgo= =I0hs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce