-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3337
                    Important: libvirt security updates
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.3332
                   ESB-2018.3049
                   ESB-2018.3043
                   ESB-2018.3020
                   ESB-2018.2969
                   ESB-2018.2770
                   ESB-2018.2678

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3398
   https://access.redhat.com/errata/RHSA-2018:3399
   https://access.redhat.com/errata/RHSA-2018:3400
   https://access.redhat.com/errata/RHSA-2018:3396

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3398-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3398
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.13.src.rpm

x86_64:
libvirt-client-2.0.0-10.el7_3.13.i686.rpm
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
libvirt-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.13.src.rpm

ppc64:
libvirt-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-client-2.0.0-10.el7_3.13.ppc.rpm
libvirt-client-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-devel-2.0.0-10.el7_3.13.ppc.rpm
libvirt-devel-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-docs-2.0.0-10.el7_3.13.ppc64.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.13.ppc64le.rpm

s390x:
libvirt-2.0.0-10.el7_3.13.s390x.rpm
libvirt-client-2.0.0-10.el7_3.13.s390.rpm
libvirt-client-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.s390x.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390x.rpm
libvirt-devel-2.0.0-10.el7_3.13.s390.rpm
libvirt-devel-2.0.0-10.el7_3.13.s390x.rpm
libvirt-docs-2.0.0-10.el7_3.13.s390x.rpm

x86_64:
libvirt-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.13.i686.rpm
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64.rpm
libvirt-nss-2.0.0-10.el7_3.13.ppc.rpm
libvirt-nss-2.0.0-10.el7_3.13.ppc64.rpm

ppc64le:
libvirt-daemon-kvm-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64le.rpm
libvirt-nss-2.0.0-10.el7_3.13.ppc64le.rpm

s390x:
libvirt-daemon-lxc-2.0.0-10.el7_3.13.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.s390x.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.s390x.rpm
libvirt-nss-2.0.0-10.el7_3.13.s390.rpm
libvirt-nss-2.0.0-10.el7_3.13.s390x.rpm

x86_64:
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=E5Hq
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3399-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3399
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
libvirt-0.10.2-18.el6_4.18.src.rpm

x86_64:
libvirt-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.18.i686.rpm
libvirt-client-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.18.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.18.i686.rpm
libvirt-devel-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.18.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
libvirt-0.10.2-18.el6_4.18.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.18.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.18.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CIOc
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3400-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3400
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.9.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.9.i686.rpm
libvirt-client-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.9.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.9.i686.rpm
libvirt-devel-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.9.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.9.i686.rpm
libvirt-client-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.9.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.9.i686.rpm
libvirt-devel-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.9.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9hmt9zjgjWX9erEAQjL3w//REIrMBGNTNbKYC8OHWDjEloO/PxqCPQr
e0wxa/67xN+8i/DFZGd0scd8UghTIoZqj4IK7ZVjxxq1Vf5YlNhC3ot4uAFZ5zi2
d+HxmA5X5901w7bOIbkQNBak6IP6KQbZW1VcucBC5uMdklzogEwAyhYkZOnzXPNd
ix9Ul1IcrTmM+hr8qzJ/KZuTkweXIuSZ+B+cKa2cGc5ZlGp2a+jrnndVO2qyILmo
9KjpfN2BuAc+bK+NveFIJYXFXTbbTqIjA3Ax5t01k+Q7Kz4nhA3qdUsmXdgsL5hz
mUnmsagQrnPhsLw7VetbD4/R65HRxR/W/Vskudt2rYo1Qm9PnLOYK1VrTTgv4Ee/
UTf3utrlGXmX7vHgMUqOlZviN4Izy8qFW/iLas5XuLHtVb2rNyt5qVeAcOmnW6x2
oMvMVIg0znfwpdK07SO3SDhGoRKnqAVGeHY1laZS/j14NdFcP1UjyZr2gxtcsj2W
Crhj6qbnk+5FvjreXRyaoWWOVAWqcq3LIU0t1LHhBk336R06S1y/zZAuYeCW4gFV
uKqnJaMVZfaWQeWKU+1JrTXjy2Sd7gwDvPIwWXIakhBfSM6vY3VEqE/3sAE4tpfV
snb/ASJ3g3sOUasw8t+sMI0g+eqShcOKoGLOOj655HlhNkFCRb5m31+EYYkg/jmD
0gzfMxuSQf4=
=znp/
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:3396-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3396
Issue date:        2018-10-30
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.17.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.17.i686.rpm
libvirt-client-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.17.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.17.i686.rpm
libvirt-devel-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.17.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.17.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.17.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kC8I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zaO+
-----END PGP SIGNATURE-----