-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3407-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3407
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.9.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.9.i686.rpm
libvirt-client-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.9.i686.rpm
libvirt-devel-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.9.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.9.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.9.i686.rpm
libvirt-client-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.9.i686.rpm
libvirt-devel-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.9.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.9.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.9.i686.rpm
libvirt-client-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.9.i686.rpm
libvirt-devel-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.9.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SUZ8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3407:01 Important: libvirt security update

An update for libvirt is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise ...

Summary

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)
Note: This is the libvirt side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, libvirtd will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: libvirt-1.2.17-13.el7_2.9.src.rpm
x86_64: libvirt-1.2.17-13.el7_2.9.x86_64.rpm libvirt-client-1.2.17-13.el7_2.9.i686.rpm libvirt-client-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.9.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.9.i686.rpm libvirt-devel-1.2.17-13.el7_2.9.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.9.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.2):
Source: libvirt-1.2.17-13.el7_2.9.src.rpm
x86_64: libvirt-1.2.17-13.el7_2.9.x86_64.rpm libvirt-client-1.2.17-13.el7_2.9.i686.rpm libvirt-client-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.9.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.9.i686.rpm libvirt-devel-1.2.17-13.el7_2.9.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.9.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.2):
Source: libvirt-1.2.17-13.el7_2.9.src.rpm
x86_64: libvirt-1.2.17-13.el7_2.9.x86_64.rpm libvirt-client-1.2.17-13.el7_2.9.i686.rpm libvirt-client-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.9.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.9.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.9.i686.rpm libvirt-devel-1.2.17-13.el7_2.9.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.2):
x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.9.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.9.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.2):
x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.9.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.9.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.2):
x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.9.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.9.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.9.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3407-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3407
Issued Date: : 2018-10-30
CVE Names: CVE-2018-3639

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 7.2Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News