You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa libvirt

Sigurnosni nedostaci programskog paketa libvirt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1197-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1197
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.18.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.18.i686.rpm
libvirt-client-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.18.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.18.i686.rpm
libvirt-devel-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.18.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.18.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.18.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PmzU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1187-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1187
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – ppc64le
Red Hat Enterprise Linux Server TUS (v. 7.3) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.14.src.rpm

x86_64:
libvirt-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.14.i686.rpm
libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.14.i686.rpm
libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.14.src.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.14.ppc64le.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.14.src.rpm

x86_64:
libvirt-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.14.i686.rpm
libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.14.i686.rpm
libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXNspltzjgjWX9erEAQhT8hAAi6koBpq/nCwsyxd/s2lgv3BX3aXKKnB2
mX0yrecdeuCPMiOGzzM17/JWA+P1J7BaIXoCtcnteN0+Aqp9CqxxOlakSC8pZOd9
hlFw4jMFT65Ayesu6PsqJh5/WB3kHGJ6CEYxH0+OMA4/S6jj4u8p0vw/eHZrSQfS
lVA89LgGUJW31w4qLo6n/dJB+JdRGx/gTlkM7SBha9QxoCWtDK33Tx27hYCSVhJ1
qukM3CjSvqNi50mOg8F3pwjR+RI52qKbwygvmERP9ir0SsI0gJPMtjPckTQ1RlNZ
j2U5zJKazy4soGbHjUR/dduUwH/iYdfXIzKlisZGQ1uoAq4cCQLhA80eWlF4DzDh
nJ2nlqkWoi1G2LrBF5/09tIL7iAq1u1XH0lQxgvwIfDn7ntYnSNlfOwK98LxylGs
MElx1YJANLwSN0zuUq4jnjor01UpJ7EM39IYXbilcxgWMdNNKWMHAritol3JiwPJ
DDj8wyhYp/QAyElG2D2IhYCj/d71XP4qpuzZdip6d8h9EGBmtO6DEv+aW35h0YvP
HETAtoZDFUUyyKuGITQzAkzTWQjcWgMZCbULiUm/xnPzRITRv6avpuuF1ucHraDU
gjCF2Fj2FBGFVW0WwrFn+BX9XHj6Z1CCpKmXPRkJYOs0CVYSVWg6ytZOYwO3XCAs
8vrBygs/y9E=
=riLf
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1186
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=W0lI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1194-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1194
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.10.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.10.i686.rpm
libvirt-client-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.10.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.10.i686.rpm
libvirt-devel-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=El8/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1182-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1182
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
libvirt-3.9.0-14.el7_5.9.src.rpm

x86_64:
libvirt-client-3.9.0-14.el7_5.9.i686.rpm
libvirt-client-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.9.i686.rpm
libvirt-libs-3.9.0-14.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
libvirt-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-admin-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.9.i686.rpm
libvirt-devel-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.9.i686.rpm
libvirt-nss-3.9.0-14.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
libvirt-3.9.0-14.el7_5.9.src.rpm

ppc64:
libvirt-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-client-3.9.0-14.el7_5.9.ppc.rpm
libvirt-client-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-devel-3.9.0-14.el7_5.9.ppc.rpm
libvirt-devel-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-docs-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-libs-3.9.0-14.el7_5.9.ppc.rpm
libvirt-libs-3.9.0-14.el7_5.9.ppc64.rpm

ppc64le:
libvirt-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-client-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-devel-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-docs-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-libs-3.9.0-14.el7_5.9.ppc64le.rpm

s390x:
libvirt-3.9.0-14.el7_5.9.s390x.rpm
libvirt-client-3.9.0-14.el7_5.9.s390.rpm
libvirt-client-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390x.rpm
libvirt-devel-3.9.0-14.el7_5.9.s390.rpm
libvirt-devel-3.9.0-14.el7_5.9.s390x.rpm
libvirt-docs-3.9.0-14.el7_5.9.s390x.rpm
libvirt-libs-3.9.0-14.el7_5.9.s390.rpm
libvirt-libs-3.9.0-14.el7_5.9.s390x.rpm

x86_64:
libvirt-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-client-3.9.0-14.el7_5.9.i686.rpm
libvirt-client-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.9.i686.rpm
libvirt-devel-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.9.i686.rpm
libvirt-libs-3.9.0-14.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
libvirt-admin-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-nss-3.9.0-14.el7_5.9.ppc.rpm
libvirt-nss-3.9.0-14.el7_5.9.ppc64.rpm

ppc64le:
libvirt-admin-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-nss-3.9.0-14.el7_5.9.ppc64le.rpm

s390x:
libvirt-admin-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390x.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.s390x.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.s390x.rpm
libvirt-nss-3.9.0-14.el7_5.9.s390.rpm
libvirt-nss-3.9.0-14.el7_5.9.s390x.rpm

x86_64:
libvirt-admin-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.9.i686.rpm
libvirt-nss-3.9.0-14.el7_5.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fCjo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1184-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1184
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) – ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.13.src.rpm

x86_64:
libvirt-client-3.2.0-14.el7_4.13.i686.rpm
libvirt-client-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.13.i686.rpm
libvirt-libs-3.2.0-14.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libvirt-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-admin-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.13.i686.rpm
libvirt-devel-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.13.i686.rpm
libvirt-nss-3.2.0-14.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.13.src.rpm

ppc64:
libvirt-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-client-3.2.0-14.el7_4.13.ppc.rpm
libvirt-client-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-devel-3.2.0-14.el7_4.13.ppc.rpm
libvirt-devel-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-docs-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-libs-3.2.0-14.el7_4.13.ppc.rpm
libvirt-libs-3.2.0-14.el7_4.13.ppc64.rpm

ppc64le:
libvirt-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-client-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-devel-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-docs-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-libs-3.2.0-14.el7_4.13.ppc64le.rpm

s390x:
libvirt-3.2.0-14.el7_4.13.s390x.rpm
libvirt-client-3.2.0-14.el7_4.13.s390.rpm
libvirt-client-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390x.rpm
libvirt-devel-3.2.0-14.el7_4.13.s390.rpm
libvirt-devel-3.2.0-14.el7_4.13.s390x.rpm
libvirt-docs-3.2.0-14.el7_4.13.s390x.rpm
libvirt-libs-3.2.0-14.el7_4.13.s390.rpm
libvirt-libs-3.2.0-14.el7_4.13.s390x.rpm

x86_64:
libvirt-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.13.i686.rpm
libvirt-client-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.13.i686.rpm
libvirt-devel-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.13.i686.rpm
libvirt-libs-3.2.0-14.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
libvirt-admin-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-nss-3.2.0-14.el7_4.13.ppc.rpm
libvirt-nss-3.2.0-14.el7_4.13.ppc64.rpm

ppc64le:
libvirt-admin-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-nss-3.2.0-14.el7_4.13.ppc64le.rpm

s390x:
libvirt-admin-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390x.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.s390x.rpm
libvirt-nss-3.2.0-14.el7_4.13.s390.rpm
libvirt-nss-3.2.0-14.el7_4.13.s390x.rpm

x86_64:
libvirt-admin-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.13.i686.rpm
libvirt-nss-3.2.0-14.el7_4.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=b2LT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1177-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1177
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU’s processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

x86_64:
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

ppc64:
libvirt-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-docs-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc64.rpm

ppc64le:
libvirt-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-docs-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-4.5.0-10.el7_6.9.s390x.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.s390x.rpm
libvirt-client-4.5.0-10.el7_6.9.s390.rpm
libvirt-client-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390x.rpm
libvirt-docs-4.5.0-10.el7_6.9.s390x.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390x.rpm

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

ppc64le:
libvirt-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-docs-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-4.5.0-10.el7_6.9.s390x.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.s390x.rpm
libvirt-client-4.5.0-10.el7_6.9.s390.rpm
libvirt-client-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390x.rpm
libvirt-docs-4.5.0-10.el7_6.9.s390x.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libvirt-admin-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc64.rpm

ppc64le:
libvirt-admin-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-admin-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.s390x.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.s390x.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390x.rpm

x86_64:
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

aarch64:
libvirt-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-admin-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-client-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-devel-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-docs-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-libs-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-nss-4.5.0-10.el7_6.9.aarch64.rpm

ppc64le:
libvirt-admin-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-admin-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.s390x.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.s390x.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=KkUM
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2019:1180-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1180
Issue date: 2019-05-14
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2019-11091
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the “fill buffer”, a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the ‘processor store buffer’. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU’s
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the ‘load port’ table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 – CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 – CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 – CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling – Information Leak (MLPDS)
1705312 – CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

ppc64:
libvirt-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-client-0.10.2-64.el6_10.1.ppc.rpm
libvirt-client-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.ppc.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-devel-0.10.2-64.el6_10.1.ppc.rpm
libvirt-devel-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-python-0.10.2-64.el6_10.1.ppc64.rpm

s390x:
libvirt-0.10.2-64.el6_10.1.s390x.rpm
libvirt-client-0.10.2-64.el6_10.1.s390.rpm
libvirt-client-0.10.2-64.el6_10.1.s390x.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.s390.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.s390x.rpm
libvirt-devel-0.10.2-64.el6_10.1.s390.rpm
libvirt-devel-0.10.2-64.el6_10.1.s390x.rpm
libvirt-python-0.10.2-64.el6_10.1.s390x.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=CE4I
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Nadogradnja za Azure DevOps Server 2019

Microsoft je izdao nadogradnju za otklanjanje ranjivosti u Azure DevOps Server 2019 komponenti. Potencijalni napadači ranjivost mogu iskoristiti za lažno...

Close