-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3396-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3396
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.17.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.17.i686.rpm
libvirt-client-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.17.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.17.i686.rpm
libvirt-devel-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.17.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.17.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secal...@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kC8I
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Reply via email to