Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libvirt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libvirt
ID: USN-3680-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10, Ubuntu 18.04 LTS
Datum: Di, 12. Juni 2018, 14:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639
Applikationen: libvirt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1449693934602129491==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QnbVvh0sHaQPkQ2CEDpl92Ux2X2V40gob"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QnbVvh0sHaQPkQ2CEDpl92Ux2X2V40gob
Content-Type: multipart/mixed;
boundary="u1Mw7ku0iFPB2gCInJOKz7j1lLanLlRyG";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <0bc4e3b8-fd7c-491b-af39-b69aff41e9d6@canonical.com>
Subject: [USN-3680-1] libvirt vulnerability and update

--u1Mw7ku0iFPB2gCInJOKz7j1lLanLlRyG
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3680-1
June 12, 2018

libvirt vulnerability and update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Side channel execution mitigations were added to libvirt.

Software Description:
- libvirt: Libvirt virtualization toolkit

Details:

Ken Johnson and Jann Horn independently discovered that microprocessors
utilizing speculative execution of a memory read may allow unauthorized
memory reads via sidechannel attacks. An attacker in the guest could use
this to expose sensitive guest information, including kernel memory. This
update allows libvirt to expose new CPU features added by microcode updates
to guests. (CVE-2018-3639)

Daniel P. Berrange discovered that libvirt incorrectly handled the QEMU
guest agent. An attacker could possibly use this issue to consume
resources, leading to a denial of service. (CVE-2018-1064)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libvirt-bin 4.0.0-1ubuntu8.2
libvirt0 4.0.0-1ubuntu8.2

Ubuntu 17.10:
libvirt-bin 3.6.0-1ubuntu6.8
libvirt0 3.6.0-1ubuntu6.8

Ubuntu 16.04 LTS:
libvirt-bin 1.3.1-1ubuntu10.24
libvirt0 1.3.1-1ubuntu10.24

Ubuntu 14.04 LTS:
libvirt-bin 1.2.2-0ubuntu13.1.27
libvirt0 1.2.2-0ubuntu13.1.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3680-1
CVE-2018-1064, CVE-2018-3639

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/4.0.0-1ubuntu8.2
https://launchpad.net/ubuntu/+source/libvirt/3.6.0-1ubuntu6.8
https://launchpad.net/ubuntu/+source/libvirt/1.3.1-1ubuntu10.24
https://launchpad.net/ubuntu/+source/libvirt/1.2.2-0ubuntu13.1.27


--u1Mw7ku0iFPB2gCInJOKz7j1lLanLlRyG--

--QnbVvh0sHaQPkQ2CEDpl92Ux2X2V40gob
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=v3vj
-----END PGP SIGNATURE-----

--QnbVvh0sHaQPkQ2CEDpl92Ux2X2V40gob--


--===============1449693934602129491==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1449693934602129491==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung