-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1653-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1653
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.12.src.rpm

x86_64:
libvirt-client-2.0.0-10.el7_3.12.i686.rpm
libvirt-client-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
libvirt-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.12.i686.rpm
libvirt-devel-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.12.i686.rpm
libvirt-nss-2.0.0-10.el7_3.12.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.12.src.rpm

ppc64:
libvirt-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-client-2.0.0-10.el7_3.12.ppc.rpm
libvirt-client-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-devel-2.0.0-10.el7_3.12.ppc.rpm
libvirt-devel-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-docs-2.0.0-10.el7_3.12.ppc64.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.12.ppc64le.rpm

s390x:
libvirt-2.0.0-10.el7_3.12.s390x.rpm
libvirt-client-2.0.0-10.el7_3.12.s390.rpm
libvirt-client-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390x.rpm
libvirt-devel-2.0.0-10.el7_3.12.s390.rpm
libvirt-devel-2.0.0-10.el7_3.12.s390x.rpm
libvirt-docs-2.0.0-10.el7_3.12.s390x.rpm

x86_64:
libvirt-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.12.i686.rpm
libvirt-client-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.12.i686.rpm
libvirt-devel-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.12.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
libvirt-daemon-lxc-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-nss-2.0.0-10.el7_3.12.ppc.rpm
libvirt-nss-2.0.0-10.el7_3.12.ppc64.rpm

ppc64le:
libvirt-daemon-kvm-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-nss-2.0.0-10.el7_3.12.ppc64le.rpm

s390x:
libvirt-daemon-lxc-2.0.0-10.el7_3.12.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390x.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.s390x.rpm
libvirt-nss-2.0.0-10.el7_3.12.s390.rpm
libvirt-nss-2.0.0-10.el7_3.12.s390x.rpm

x86_64:
libvirt-daemon-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.12.i686.rpm
libvirt-nss-2.0.0-10.el7_3.12.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ANgC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1653:01 Important: libvirt security update

An update for libvirt is now available for Red Hat Enterprise Linux 7.3 Extended Update Support

Summary

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This is the libvirt side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, libvirtd will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):
Source: libvirt-2.0.0-10.el7_3.12.src.rpm
x86_64: libvirt-client-2.0.0-10.el7_3.12.i686.rpm libvirt-client-2.0.0-10.el7_3.12.x86_64.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):
x86_64: libvirt-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-config-network-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-network-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-kvm-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-lxc-2.0.0-10.el7_3.12.x86_64.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm libvirt-devel-2.0.0-10.el7_3.12.i686.rpm libvirt-devel-2.0.0-10.el7_3.12.x86_64.rpm libvirt-docs-2.0.0-10.el7_3.12.x86_64.rpm libvirt-lock-sanlock-2.0.0-10.el7_3.12.x86_64.rpm libvirt-login-shell-2.0.0-10.el7_3.12.x86_64.rpm libvirt-nss-2.0.0-10.el7_3.12.i686.rpm libvirt-nss-2.0.0-10.el7_3.12.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.3):
Source: libvirt-2.0.0-10.el7_3.12.src.rpm
ppc64: libvirt-2.0.0-10.el7_3.12.ppc64.rpm libvirt-client-2.0.0-10.el7_3.12.ppc.rpm libvirt-client-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-config-network-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-network-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.ppc64.rpm libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.ppc64.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.ppc.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64.rpm libvirt-devel-2.0.0-10.el7_3.12.ppc.rpm libvirt-devel-2.0.0-10.el7_3.12.ppc64.rpm libvirt-docs-2.0.0-10.el7_3.12.ppc64.rpm
ppc64le: libvirt-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-client-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-config-network-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-network-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-devel-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-docs-2.0.0-10.el7_3.12.ppc64le.rpm
s390x: libvirt-2.0.0-10.el7_3.12.s390x.rpm libvirt-client-2.0.0-10.el7_3.12.s390.rpm libvirt-client-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-config-network-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-network-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.s390x.rpm libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.s390x.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.s390.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.s390x.rpm libvirt-devel-2.0.0-10.el7_3.12.s390.rpm libvirt-devel-2.0.0-10.el7_3.12.s390x.rpm libvirt-docs-2.0.0-10.el7_3.12.s390x.rpm
x86_64: libvirt-2.0.0-10.el7_3.12.x86_64.rpm libvirt-client-2.0.0-10.el7_3.12.i686.rpm libvirt-client-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-config-network-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-network-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.x86_64.rpm libvirt-daemon-kvm-2.0.0-10.el7_3.12.x86_64.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm libvirt-devel-2.0.0-10.el7_3.12.i686.rpm libvirt-devel-2.0.0-10.el7_3.12.x86_64.rpm libvirt-docs-2.0.0-10.el7_3.12.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.3):
ppc64: libvirt-daemon-lxc-2.0.0-10.el7_3.12.ppc64.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.ppc.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64.rpm libvirt-lock-sanlock-2.0.0-10.el7_3.12.ppc64.rpm libvirt-login-shell-2.0.0-10.el7_3.12.ppc64.rpm libvirt-nss-2.0.0-10.el7_3.12.ppc.rpm libvirt-nss-2.0.0-10.el7_3.12.ppc64.rpm
ppc64le: libvirt-daemon-kvm-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-daemon-lxc-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-lock-sanlock-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-login-shell-2.0.0-10.el7_3.12.ppc64le.rpm libvirt-nss-2.0.0-10.el7_3.12.ppc64le.rpm
s390x: libvirt-daemon-lxc-2.0.0-10.el7_3.12.s390x.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.s390.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.s390x.rpm libvirt-login-shell-2.0.0-10.el7_3.12.s390x.rpm libvirt-nss-2.0.0-10.el7_3.12.s390.rpm libvirt-nss-2.0.0-10.el7_3.12.s390x.rpm
x86_64: libvirt-daemon-lxc-2.0.0-10.el7_3.12.x86_64.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm libvirt-lock-sanlock-2.0.0-10.el7_3.12.x86_64.rpm libvirt-login-shell-2.0.0-10.el7_3.12.x86_64.rpm libvirt-nss-2.0.0-10.el7_3.12.i686.rpm libvirt-nss-2.0.0-10.el7_3.12.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1653-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1653
Issued Date: : 2018-05-21
CVE Names: CVE-2018-3639

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 7.3Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News