-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2019:1197-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1197 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: libvirt-0.10.2-29.el6_5.18.src.rpm x86_64: libvirt-0.10.2-29.el6_5.18.x86_64.rpm libvirt-client-0.10.2-29.el6_5.18.i686.rpm libvirt-client-0.10.2-29.el6_5.18.x86_64.rpm libvirt-debuginfo-0.10.2-29.el6_5.18.i686.rpm libvirt-debuginfo-0.10.2-29.el6_5.18.x86_64.rpm libvirt-devel-0.10.2-29.el6_5.18.i686.rpm libvirt-devel-0.10.2-29.el6_5.18.x86_64.rpm libvirt-python-0.10.2-29.el6_5.18.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: libvirt-0.10.2-29.el6_5.18.src.rpm x86_64: libvirt-debuginfo-0.10.2-29.el6_5.18.x86_64.rpm libvirt-lock-sanlock-0.10.2-29.el6_5.18.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/vulnerabilities/mds https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNspbtzjgjWX9erEAQii2Q//fzcC1wGxyRLg9L970qlGpdJo66p/jng6 iNyBkl4zbmvdQzZzaJ2/1Tvci836YvF07Vp8H+Vs5gn2LZTsD3fnfHxPXnjqXBpo yAWzzcVBUBl9hAOnXuL5/pheSVcikH4A7bCKJRatKukG2o93Mz2xXYTpFLmOWT0c xRWsms1jahTojTXOrYhoMI/gqDnBTd0QpGdYir7kL93tE7LlXT7mFE+4+DqThhGB C5Rsi7hDYRMxi4DiWsuFc/2KcR/+yek5MI3TXMdAIS5FIBs8l4BSJTDP+ffr94uJ Eo/xvCzmP4RKx9sZ/g5OHg1PyFLPIiRoF6wbK5YZ+tKPUZPv4qv9dJp//hHGTrak Aui+xGr+QvYVcCnhFe6+n4SqGRm/6nuK8bMX5fW7n4X2dxA+KbZm+YcU1TZ9qFdh yGSYcR/CfAJ1QdKhWuIsFyJgK9s+2Xe/kfMu81lhCbmSISRBBgrBF6zpDRoOGyv/ u3uGzQd9bD7m5grIRIJy6T9gCdMgurerRhUT7bBWkD+ijjcuK3kB0qzUDSW0E/qy Pa0xiP92A+WF22QSv37sAqbrWY2ZwPVMLfdtUdAPp0MXsRTGZEZgrne85xyswTQK SSn4csqSDlPSyrYZ7GzNVYWJ/D643Ym9/v4r0MDN7YNqJ/tp9bgEtS1KEzWzsX5w cIyDY81GYWU= =PmzU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce