[RHSA-2018:3399-01] Important: libvirt security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 30 14:09:12 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3399-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3399
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
libvirt-0.10.2-18.el6_4.18.src.rpm

x86_64:
libvirt-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.18.i686.rpm
libvirt-client-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.18.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.18.i686.rpm
libvirt-devel-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.18.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
libvirt-0.10.2-18.el6_4.18.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.18.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9hmBNzjgjWX9erEAQjQ/g/8CVispqYX421Azt6eSIHRqxRgQctCHOHr
HOwDW1KapBy1D1qlnBMHHfPwDISY38Mscc6ZewgddPzeLuSr5lpTX03qFi1SUmum
AR+Fqk8DwgTUattWL04mGIsIQUDXAHbHTpAm5vO9cFpyBN+uMaj+Ys86d54i4n5X
M9U1MyHzMYz9k8m+J5ofeNLwH4CaoFwOOdesarlHb9aL8du+/Muf5vjd+fQ6U8H5
JoLI5kRzrd3029uwDgj04nwsU669K9CVtGtwhQ2kbbPjatNSpufb4uEEN6jKm6LR
MTZ1+SmW8Er6/OA0ZMmUXB4OTGlxmA4nb0knteKGYQmnrae2mRAjXOvsq0rI8Aek
numqtRZnSwufXZaaoB0SmvsqfU9Z5l6Vn20AREAxYvGRKFeoJcQ+JGsErGYgIwcr
uk0r3B8bYqbtOsAS86NpKxCGJxmLeEW7vgroUqHg/F+pgPS8PY2BpwCohtEBYOQg
nJO8MCVI6jn7Ox6OGXjvFK87Gue8P6N5RENciRGwxqR696Xw9ZMsvAFutjqI3p3Q
HeQ2LiX3sRRbjiVZwYAZ1rzC6igzbAajBxT4axrQ0IMEHD5saUlA50sBpFVrWMh6
mLrzcVkaDZBsvu55CeZQl8KByrUoNnBEIm8E+XM0nYO19XSKdNqGGnXTTu916nab
xrTcYMj837w=
=CIOc
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list