Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in libvirt
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in libvirt
ID: RHSA-2018:0108-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 22. Januar 2018, 12:46
Referenzen: https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715
Applikationen: libvirt

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security update
Advisory ID: RHSA-2018:0108-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0108
Issue date: 2018-01-22
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's data cache even for
speculatively executed instructions that never actually commit (retire). As
a result, an unprivileged attacker could use this flaw to cross the syscall
and guest/host boundaries and read privileged memory by conducting targeted
cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
libvirt-0.10.2-54.el6_7.7.src.rpm

x86_64:
libvirt-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-client-0.10.2-54.el6_7.7.i686.rpm
libvirt-client-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-python-0.10.2-54.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm
libvirt-devel-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-lock-sanlock-0.10.2-54.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
libvirt-0.10.2-54.el6_7.7.src.rpm

i386:
libvirt-0.10.2-54.el6_7.7.i686.rpm
libvirt-client-0.10.2-54.el6_7.7.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm
libvirt-python-0.10.2-54.el6_7.7.i686.rpm

ppc64:
libvirt-0.10.2-54.el6_7.7.ppc64.rpm
libvirt-client-0.10.2-54.el6_7.7.ppc.rpm
libvirt-client-0.10.2-54.el6_7.7.ppc64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.ppc.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.ppc64.rpm
libvirt-devel-0.10.2-54.el6_7.7.ppc.rpm
libvirt-devel-0.10.2-54.el6_7.7.ppc64.rpm
libvirt-python-0.10.2-54.el6_7.7.ppc64.rpm

s390x:
libvirt-0.10.2-54.el6_7.7.s390x.rpm
libvirt-client-0.10.2-54.el6_7.7.s390.rpm
libvirt-client-0.10.2-54.el6_7.7.s390x.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.s390.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.s390x.rpm
libvirt-devel-0.10.2-54.el6_7.7.s390.rpm
libvirt-devel-0.10.2-54.el6_7.7.s390x.rpm
libvirt-python-0.10.2-54.el6_7.7.s390x.rpm

x86_64:
libvirt-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-client-0.10.2-54.el6_7.7.i686.rpm
libvirt-client-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm
libvirt-devel-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-python-0.10.2-54.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

x86_64:
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm
libvirt-lock-sanlock-0.10.2-54.el6_7.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://access.redhat.com/security/cve/CVE-2017-5715

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaZcGEXlSAg2UNWIIRAlsAAJ9zEVXXsry526ZeejbiSW+f7Quc8gCcCyXs
fMmRpOd4KPL0MyXM4BgrcUg=
=H2gd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung