Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in libvirt
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in libvirt
ID: RHSA-2018:2006-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 26. Juni 2018, 18:40
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3639
Applikationen: libvirt

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvirt security and bug fix update
Advisory ID: RHSA-2018:2006-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2006
Issue date: 2018-06-26
CVE Names: CVE-2018-3639
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x,
x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation that
includes support for guests running on hosts with AMD CPUs.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

* The "virsh capabilities" command previously displayed an inaccurate
number of 4 KiB memory pages on systems with very large amounts of memory.
This update optimizes the memory diagnostic mechanism to ensure memory page
numbers are displayed correctly on such systems. (BZ#1582416)

* After starting a large amount of guest virtual machines in a single
session, the libvirtd service in some cases became unable to start any
other guests until it was restarted. This update ensures that libvirtd
properly frees memory used for D-Bus replies, which prevents the described
problem from occurring. (BZ#1588390)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
1582416 - virsh capabilities reports invalid values for 4K pages [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.11.src.rpm

x86_64:
libvirt-client-3.2.0-14.el7_4.11.i686.rpm
libvirt-client-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.11.i686.rpm
libvirt-libs-3.2.0-14.el7_4.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libvirt-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-admin-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.11.i686.rpm
libvirt-devel-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.11.i686.rpm
libvirt-nss-3.2.0-14.el7_4.11.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.11.src.rpm

ppc64:
libvirt-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-client-3.2.0-14.el7_4.11.ppc.rpm
libvirt-client-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-devel-3.2.0-14.el7_4.11.ppc.rpm
libvirt-devel-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-docs-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-libs-3.2.0-14.el7_4.11.ppc.rpm
libvirt-libs-3.2.0-14.el7_4.11.ppc64.rpm

ppc64le:
libvirt-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-client-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-devel-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-docs-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-libs-3.2.0-14.el7_4.11.ppc64le.rpm

s390x:
libvirt-3.2.0-14.el7_4.11.s390x.rpm
libvirt-client-3.2.0-14.el7_4.11.s390.rpm
libvirt-client-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.11.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.s390x.rpm
libvirt-devel-3.2.0-14.el7_4.11.s390.rpm
libvirt-devel-3.2.0-14.el7_4.11.s390x.rpm
libvirt-docs-3.2.0-14.el7_4.11.s390x.rpm
libvirt-libs-3.2.0-14.el7_4.11.s390.rpm
libvirt-libs-3.2.0-14.el7_4.11.s390x.rpm

x86_64:
libvirt-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.11.i686.rpm
libvirt-client-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.11.i686.rpm
libvirt-devel-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.11.i686.rpm
libvirt-libs-3.2.0-14.el7_4.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
libvirt-admin-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-login-shell-3.2.0-14.el7_4.11.ppc64.rpm
libvirt-nss-3.2.0-14.el7_4.11.ppc.rpm
libvirt-nss-3.2.0-14.el7_4.11.ppc64.rpm

ppc64le:
libvirt-admin-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-login-shell-3.2.0-14.el7_4.11.ppc64le.rpm
libvirt-nss-3.2.0-14.el7_4.11.ppc64le.rpm

s390x:
libvirt-admin-3.2.0-14.el7_4.11.s390x.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.11.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.s390x.rpm
libvirt-login-shell-3.2.0-14.el7_4.11.s390x.rpm
libvirt-nss-3.2.0-14.el7_4.11.s390.rpm
libvirt-nss-3.2.0-14.el7_4.11.s390x.rpm

x86_64:
libvirt-admin-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.11.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.11.i686.rpm
libvirt-nss-3.2.0-14.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V6S0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung