You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libvirt

Sigurnosni nedostatak programske biblioteke libvirt

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:0029-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0029
Issue date:        2018-01-04
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvirt-3.2.0-14.el7_4.7.src.rpm

x86_64:
libvirt-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.7.i686.rpm
libvirt-client-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.7.i686.rpm
libvirt-libs-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvirt-admin-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.7.i686.rpm
libvirt-devel-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.7.i686.rpm
libvirt-nss-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvirt-3.2.0-14.el7_4.7.src.rpm

x86_64:
libvirt-client-3.2.0-14.el7_4.7.i686.rpm
libvirt-client-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.7.i686.rpm
libvirt-libs-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libvirt-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-admin-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.7.i686.rpm
libvirt-devel-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.7.i686.rpm
libvirt-nss-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvirt-3.2.0-14.el7_4.7.src.rpm

ppc64:
libvirt-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-client-3.2.0-14.el7_4.7.ppc.rpm
libvirt-client-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-devel-3.2.0-14.el7_4.7.ppc.rpm
libvirt-devel-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-docs-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-libs-3.2.0-14.el7_4.7.ppc.rpm
libvirt-libs-3.2.0-14.el7_4.7.ppc64.rpm

ppc64le:
libvirt-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-client-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-devel-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-docs-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-libs-3.2.0-14.el7_4.7.ppc64le.rpm

s390x:
libvirt-3.2.0-14.el7_4.7.s390x.rpm
libvirt-client-3.2.0-14.el7_4.7.s390.rpm
libvirt-client-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.s390x.rpm
libvirt-devel-3.2.0-14.el7_4.7.s390.rpm
libvirt-devel-3.2.0-14.el7_4.7.s390x.rpm
libvirt-docs-3.2.0-14.el7_4.7.s390x.rpm
libvirt-libs-3.2.0-14.el7_4.7.s390.rpm
libvirt-libs-3.2.0-14.el7_4.7.s390x.rpm

x86_64:
libvirt-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.7.i686.rpm
libvirt-client-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.7.i686.rpm
libvirt-devel-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.7.i686.rpm
libvirt-libs-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libvirt-admin-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.ppc64.rpm
libvirt-nss-3.2.0-14.el7_4.7.ppc.rpm
libvirt-nss-3.2.0-14.el7_4.7.ppc64.rpm

ppc64le:
libvirt-admin-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.ppc64le.rpm
libvirt-nss-3.2.0-14.el7_4.7.ppc64le.rpm

s390x:
libvirt-admin-3.2.0-14.el7_4.7.s390x.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.s390x.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.s390x.rpm
libvirt-nss-3.2.0-14.el7_4.7.s390.rpm
libvirt-nss-3.2.0-14.el7_4.7.s390x.rpm

x86_64:
libvirt-admin-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.7.i686.rpm
libvirt-nss-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvirt-3.2.0-14.el7_4.7.src.rpm

x86_64:
libvirt-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.7.i686.rpm
libvirt-client-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.7.i686.rpm
libvirt-devel-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.7.i686.rpm
libvirt-libs-3.2.0-14.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvirt-admin-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.7.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.7.i686.rpm
libvirt-nss-3.2.0-14.el7_4.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTqHGXlSAg2UNWIIRAqU0AJ4kW5jfB1/d31je9rJnSEYgTU0AkACePaGb
JMcjV72SLzcYR7FMBsK/U/k=
=AU7P
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:0030-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0030
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-62.el6_9.1.src.rpm

i386:
libvirt-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-python-0.10.2-62.el6_9.1.i686.rpm

x86_64:
libvirt-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-62.el6_9.1.src.rpm

x86_64:
libvirt-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-62.el6_9.1.src.rpm

i386:
libvirt-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
libvirt-python-0.10.2-62.el6_9.1.i686.rpm

ppc64:
libvirt-0.10.2-62.el6_9.1.ppc64.rpm
libvirt-client-0.10.2-62.el6_9.1.ppc.rpm
libvirt-client-0.10.2-62.el6_9.1.ppc64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.ppc.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.ppc64.rpm
libvirt-devel-0.10.2-62.el6_9.1.ppc.rpm
libvirt-devel-0.10.2-62.el6_9.1.ppc64.rpm
libvirt-python-0.10.2-62.el6_9.1.ppc64.rpm

s390x:
libvirt-0.10.2-62.el6_9.1.s390x.rpm
libvirt-client-0.10.2-62.el6_9.1.s390.rpm
libvirt-client-0.10.2-62.el6_9.1.s390x.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.s390.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.s390x.rpm
libvirt-devel-0.10.2-62.el6_9.1.s390.rpm
libvirt-devel-0.10.2-62.el6_9.1.s390x.rpm
libvirt-python-0.10.2-62.el6_9.1.s390x.rpm

x86_64:
libvirt-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-62.el6_9.1.src.rpm

i386:
libvirt-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
libvirt-python-0.10.2-62.el6_9.1.i686.rpm

x86_64:
libvirt-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.1.i686.rpm
libvirt-client-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
libvirt-devel-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnLjXlSAg2UNWIIRAqs1AKCpXcWqqiQyb39EK0GOMogSwsTEcgCeKqbW
Ab/658VXT7Z12L6emcI3jyw=
=51wc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:0031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0031
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) – ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.10.src.rpm

x86_64:
libvirt-client-2.0.0-10.el7_3.10.i686.rpm
libvirt-client-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
libvirt-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.10.i686.rpm
libvirt-devel-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.10.i686.rpm
libvirt-nss-2.0.0-10.el7_3.10.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.10.src.rpm

ppc64:
libvirt-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-client-2.0.0-10.el7_3.10.ppc.rpm
libvirt-client-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-devel-2.0.0-10.el7_3.10.ppc.rpm
libvirt-devel-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-docs-2.0.0-10.el7_3.10.ppc64.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.10.ppc64le.rpm

s390x:
libvirt-2.0.0-10.el7_3.10.s390x.rpm
libvirt-client-2.0.0-10.el7_3.10.s390.rpm
libvirt-client-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.10.s390x.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.10.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.s390x.rpm
libvirt-devel-2.0.0-10.el7_3.10.s390.rpm
libvirt-devel-2.0.0-10.el7_3.10.s390x.rpm
libvirt-docs-2.0.0-10.el7_3.10.s390x.rpm

x86_64:
libvirt-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.10.i686.rpm
libvirt-client-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.10.i686.rpm
libvirt-devel-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
libvirt-daemon-lxc-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-login-shell-2.0.0-10.el7_3.10.ppc64.rpm
libvirt-nss-2.0.0-10.el7_3.10.ppc.rpm
libvirt-nss-2.0.0-10.el7_3.10.ppc64.rpm

ppc64le:
libvirt-daemon-kvm-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-login-shell-2.0.0-10.el7_3.10.ppc64le.rpm
libvirt-nss-2.0.0-10.el7_3.10.ppc64le.rpm

s390x:
libvirt-daemon-lxc-2.0.0-10.el7_3.10.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.s390x.rpm
libvirt-login-shell-2.0.0-10.el7_3.10.s390x.rpm
libvirt-nss-2.0.0-10.el7_3.10.s390.rpm
libvirt-nss-2.0.0-10.el7_3.10.s390x.rpm

x86_64:
libvirt-daemon-lxc-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.10.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.10.i686.rpm
libvirt-nss-2.0.0-10.el7_3.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnbfXlSAg2UNWIIRAtHyAJ9EfFJ/BKTURXIRbeAUzIM9ZwKT5wCbB85r
PNtmNrolKcBG/UYpseZgLPs=
=8wuy
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:0032-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0032
Issue date: 2018-01-04
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor’s data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 – CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.7.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.7.i686.rpm
libvirt-client-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.7.i686.rpm
libvirt-devel-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.7.src.rpm

ppc64le:
libvirt-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-client-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-devel-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-docs-1.2.17-13.el7_2.7.ppc64le.rpm

x86_64:
libvirt-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.7.i686.rpm
libvirt-client-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.7.i686.rpm
libvirt-devel-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.7.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.7.i686.rpm
libvirt-client-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.7.i686.rpm
libvirt-devel-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
libvirt-daemon-kvm-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-daemon-lxc-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.ppc64le.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.ppc64le.rpm

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.7.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaTnIuXlSAg2UNWIIRAp5kAJ94Gmi/kI4KAiDmeDQntGhQoCUSywCgq9rP
X83JgrV+nB1pkw3EM6pb3yM=
=vaPg
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-01-0028-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa qemu

Otkriven je sigurnosni nedostatak u programskom paketu qemu za operacijski sustav SUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje "Spectre" i...

Close