-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1665-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1665
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.16.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.16.i686.rpm
libvirt-client-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.16.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.16.i686.rpm
libvirt-devel-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.16.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.16.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6kJx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1665:01 Important: libvirt security update

An update for libvirt is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support

Summary

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This is the libvirt side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, libvirtd will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux Server AUS (v. 6.5):
Source: libvirt-0.10.2-29.el6_5.16.src.rpm
x86_64: libvirt-0.10.2-29.el6_5.16.x86_64.rpm libvirt-client-0.10.2-29.el6_5.16.i686.rpm libvirt-client-0.10.2-29.el6_5.16.x86_64.rpm libvirt-debuginfo-0.10.2-29.el6_5.16.i686.rpm libvirt-debuginfo-0.10.2-29.el6_5.16.x86_64.rpm libvirt-devel-0.10.2-29.el6_5.16.i686.rpm libvirt-devel-0.10.2-29.el6_5.16.x86_64.rpm libvirt-python-0.10.2-29.el6_5.16.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.5):
Source: libvirt-0.10.2-29.el6_5.16.src.rpm
x86_64: libvirt-debuginfo-0.10.2-29.el6_5.16.x86_64.rpm libvirt-lock-sanlock-0.10.2-29.el6_5.16.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1665-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1665
Issued Date: : 2018-05-21
CVE Names: CVE-2018-3639

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 6.5Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News