-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3402-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3402
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
libvirt-0.10.2-54.el6_7.9.src.rpm

x86_64:
libvirt-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-client-0.10.2-54.el6_7.9.i686.rpm
libvirt-client-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-python-0.10.2-54.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-devel-0.10.2-54.el6_7.9.i686.rpm
libvirt-devel-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-lock-sanlock-0.10.2-54.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
libvirt-0.10.2-54.el6_7.9.src.rpm

i386:
libvirt-0.10.2-54.el6_7.9.i686.rpm
libvirt-client-0.10.2-54.el6_7.9.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm
libvirt-devel-0.10.2-54.el6_7.9.i686.rpm
libvirt-python-0.10.2-54.el6_7.9.i686.rpm

ppc64:
libvirt-0.10.2-54.el6_7.9.ppc64.rpm
libvirt-client-0.10.2-54.el6_7.9.ppc.rpm
libvirt-client-0.10.2-54.el6_7.9.ppc64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.ppc.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.ppc64.rpm
libvirt-devel-0.10.2-54.el6_7.9.ppc.rpm
libvirt-devel-0.10.2-54.el6_7.9.ppc64.rpm
libvirt-python-0.10.2-54.el6_7.9.ppc64.rpm

s390x:
libvirt-0.10.2-54.el6_7.9.s390x.rpm
libvirt-client-0.10.2-54.el6_7.9.s390.rpm
libvirt-client-0.10.2-54.el6_7.9.s390x.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.s390.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.s390x.rpm
libvirt-devel-0.10.2-54.el6_7.9.s390.rpm
libvirt-devel-0.10.2-54.el6_7.9.s390x.rpm
libvirt-python-0.10.2-54.el6_7.9.s390x.rpm

x86_64:
libvirt-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-client-0.10.2-54.el6_7.9.i686.rpm
libvirt-client-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-devel-0.10.2-54.el6_7.9.i686.rpm
libvirt-devel-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-python-0.10.2-54.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

x86_64:
libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm
libvirt-lock-sanlock-0.10.2-54.el6_7.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0ep7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3402:01 Important: libvirt security update

An update for libvirt is now available for Red Hat Enterprise Linux 6.7 Extended Update Support

Summary

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)
Note: This is the libvirt side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, libvirtd will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):
Source: libvirt-0.10.2-54.el6_7.9.src.rpm
x86_64: libvirt-0.10.2-54.el6_7.9.x86_64.rpm libvirt-client-0.10.2-54.el6_7.9.i686.rpm libvirt-client-0.10.2-54.el6_7.9.x86_64.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm libvirt-python-0.10.2-54.el6_7.9.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):
x86_64: libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm libvirt-devel-0.10.2-54.el6_7.9.i686.rpm libvirt-devel-0.10.2-54.el6_7.9.x86_64.rpm libvirt-lock-sanlock-0.10.2-54.el6_7.9.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: libvirt-0.10.2-54.el6_7.9.src.rpm
i386: libvirt-0.10.2-54.el6_7.9.i686.rpm libvirt-client-0.10.2-54.el6_7.9.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm libvirt-devel-0.10.2-54.el6_7.9.i686.rpm libvirt-python-0.10.2-54.el6_7.9.i686.rpm
ppc64: libvirt-0.10.2-54.el6_7.9.ppc64.rpm libvirt-client-0.10.2-54.el6_7.9.ppc.rpm libvirt-client-0.10.2-54.el6_7.9.ppc64.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.ppc.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.ppc64.rpm libvirt-devel-0.10.2-54.el6_7.9.ppc.rpm libvirt-devel-0.10.2-54.el6_7.9.ppc64.rpm libvirt-python-0.10.2-54.el6_7.9.ppc64.rpm
s390x: libvirt-0.10.2-54.el6_7.9.s390x.rpm libvirt-client-0.10.2-54.el6_7.9.s390.rpm libvirt-client-0.10.2-54.el6_7.9.s390x.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.s390.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.s390x.rpm libvirt-devel-0.10.2-54.el6_7.9.s390.rpm libvirt-devel-0.10.2-54.el6_7.9.s390x.rpm libvirt-python-0.10.2-54.el6_7.9.s390x.rpm
x86_64: libvirt-0.10.2-54.el6_7.9.x86_64.rpm libvirt-client-0.10.2-54.el6_7.9.i686.rpm libvirt-client-0.10.2-54.el6_7.9.x86_64.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.i686.rpm libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm libvirt-devel-0.10.2-54.el6_7.9.i686.rpm libvirt-devel-0.10.2-54.el6_7.9.x86_64.rpm libvirt-python-0.10.2-54.el6_7.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.7):
x86_64: libvirt-debuginfo-0.10.2-54.el6_7.9.x86_64.rpm libvirt-lock-sanlock-0.10.2-54.el6_7.9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3402-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3402
Issued Date: : 2018-10-30
CVE Names: CVE-2018-3639

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 6.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News