-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2019:1182-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1182 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 7.5 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.5): Source: libvirt-3.9.0-14.el7_5.9.src.rpm x86_64: libvirt-client-3.9.0-14.el7_5.9.i686.rpm libvirt-client-3.9.0-14.el7_5.9.x86_64.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm libvirt-libs-3.9.0-14.el7_5.9.i686.rpm libvirt-libs-3.9.0-14.el7_5.9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5): x86_64: libvirt-3.9.0-14.el7_5.9.x86_64.rpm libvirt-admin-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-config-network-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-network-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-kvm-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-lxc-3.9.0-14.el7_5.9.x86_64.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm libvirt-devel-3.9.0-14.el7_5.9.i686.rpm libvirt-devel-3.9.0-14.el7_5.9.x86_64.rpm libvirt-docs-3.9.0-14.el7_5.9.x86_64.rpm libvirt-lock-sanlock-3.9.0-14.el7_5.9.x86_64.rpm libvirt-login-shell-3.9.0-14.el7_5.9.x86_64.rpm libvirt-nss-3.9.0-14.el7_5.9.i686.rpm libvirt-nss-3.9.0-14.el7_5.9.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.5): Source: libvirt-3.9.0-14.el7_5.9.src.rpm ppc64: libvirt-3.9.0-14.el7_5.9.ppc64.rpm libvirt-client-3.9.0-14.el7_5.9.ppc.rpm libvirt-client-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-config-network-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-network-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.ppc64.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.ppc.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64.rpm libvirt-devel-3.9.0-14.el7_5.9.ppc.rpm libvirt-devel-3.9.0-14.el7_5.9.ppc64.rpm libvirt-docs-3.9.0-14.el7_5.9.ppc64.rpm libvirt-libs-3.9.0-14.el7_5.9.ppc.rpm libvirt-libs-3.9.0-14.el7_5.9.ppc64.rpm ppc64le: libvirt-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-client-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-config-network-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-network-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-kvm-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-devel-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-docs-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-libs-3.9.0-14.el7_5.9.ppc64le.rpm s390x: libvirt-3.9.0-14.el7_5.9.s390x.rpm libvirt-client-3.9.0-14.el7_5.9.s390.rpm libvirt-client-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-config-network-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-network-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-kvm-3.9.0-14.el7_5.9.s390x.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.s390.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.s390x.rpm libvirt-devel-3.9.0-14.el7_5.9.s390.rpm libvirt-devel-3.9.0-14.el7_5.9.s390x.rpm libvirt-docs-3.9.0-14.el7_5.9.s390x.rpm libvirt-libs-3.9.0-14.el7_5.9.s390.rpm libvirt-libs-3.9.0-14.el7_5.9.s390x.rpm x86_64: libvirt-3.9.0-14.el7_5.9.x86_64.rpm libvirt-client-3.9.0-14.el7_5.9.i686.rpm libvirt-client-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-config-network-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-network-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-kvm-3.9.0-14.el7_5.9.x86_64.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm libvirt-devel-3.9.0-14.el7_5.9.i686.rpm libvirt-devel-3.9.0-14.el7_5.9.x86_64.rpm libvirt-docs-3.9.0-14.el7_5.9.x86_64.rpm libvirt-libs-3.9.0-14.el7_5.9.i686.rpm libvirt-libs-3.9.0-14.el7_5.9.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.5): ppc64: libvirt-admin-3.9.0-14.el7_5.9.ppc64.rpm libvirt-daemon-lxc-3.9.0-14.el7_5.9.ppc64.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.ppc.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64.rpm libvirt-lock-sanlock-3.9.0-14.el7_5.9.ppc64.rpm libvirt-login-shell-3.9.0-14.el7_5.9.ppc64.rpm libvirt-nss-3.9.0-14.el7_5.9.ppc.rpm libvirt-nss-3.9.0-14.el7_5.9.ppc64.rpm ppc64le: libvirt-admin-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-daemon-lxc-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-lock-sanlock-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-login-shell-3.9.0-14.el7_5.9.ppc64le.rpm libvirt-nss-3.9.0-14.el7_5.9.ppc64le.rpm s390x: libvirt-admin-3.9.0-14.el7_5.9.s390x.rpm libvirt-daemon-lxc-3.9.0-14.el7_5.9.s390x.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.s390.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.s390x.rpm libvirt-lock-sanlock-3.9.0-14.el7_5.9.s390x.rpm libvirt-login-shell-3.9.0-14.el7_5.9.s390x.rpm libvirt-nss-3.9.0-14.el7_5.9.s390.rpm libvirt-nss-3.9.0-14.el7_5.9.s390x.rpm x86_64: libvirt-admin-3.9.0-14.el7_5.9.x86_64.rpm libvirt-daemon-lxc-3.9.0-14.el7_5.9.x86_64.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm libvirt-lock-sanlock-3.9.0-14.el7_5.9.x86_64.rpm libvirt-login-shell-3.9.0-14.el7_5.9.x86_64.rpm libvirt-nss-3.9.0-14.el7_5.9.i686.rpm libvirt-nss-3.9.0-14.el7_5.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/vulnerabilities/mds https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNsSzNzjgjWX9erEAQiLVBAAlVN9iN2n54FmFpW6+184nug6WGQ5LzPI y3/onqWz2bKrCWoUfkug3YXXtipQ1yaZnOp2NgGDr6MZc65+FEdkYjc+GC80EWPP SY1UpwO4IqXVnExc0tNMEbJEbtAxbKPekt3QLocHOb9YllTu2t0Erze1T71rB0VA 7AemrDAdiHEfkZsdqhEbn8nOHkjsVbwAJSWXQjHOuSFG7OE+iWwHbTpCBXNCXaLR 95nrki+Mic8Vu9PlwF7EE2bcsqVJsLIepjvtUcRkRXY4U38AMn7gvTXfhaLiGgse hps7Xw9yqKtiPeX1/TM70RKSkSSuThP17iApQDyz65uqVwKU4QGPa1qm4zuOHKEs w786cMRRFoIhKmbYVQc1/wsWJshwwzzWGdhaJjhBSNl61DrVJWPB+IZMckbREXr5 huP+BkKVVzh52d25noQgL+Sc3EkHwjLRPHPpfF1EMLXP2HQLNMSxQ07pnVI6jT/p MbyuepFxNwb8kqK4VgAPT9XVzkIMs0ecXxlakAedujHodc5xeK7yNA2fFQRT61NJ SrWUxiO3u1BPnu8fX8AdUb+nogYyaG4Ytvn60U6aZ47Hoy1Pon2VEZMCdNeJ9aJU F9rG3EtPPxr8aS90Rj5Z6249D3/GuDvbGDE0RYKPu0RhEH3ZV41OCgTNwYp4IPAy gGhcj+B+y6k= =fCjo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce