-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1566
                    Important: libvirt security update
                                23 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.1554
                   ESB-2018.1550
                   ESB-2018.1545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1632
   https://access.redhat.com/errata/RHSA-2018:1652
   https://access.redhat.com/errata/RHSA-2018:1653
   https://access.redhat.com/errata/RHSA-2018:1664
   https://access.redhat.com/errata/RHSA-2018:1665
   https://access.redhat.com/errata/RHSA-2018:1666
   https://access.redhat.com/errata/RHSA-2018:1667
   https://access.redhat.com/errata/RHSA-2018:1668
   https://access.redhat.com/errata/RHSA-2018:1669

Comment: This bulletin contains nine (9) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1632-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1632
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvirt-3.9.0-14.el7_5.5.src.rpm

x86_64:
libvirt-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-client-3.9.0-14.el7_5.5.i686.rpm
libvirt-client-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.5.i686.rpm
libvirt-libs-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvirt-admin-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.5.i686.rpm
libvirt-devel-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.5.i686.rpm
libvirt-nss-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvirt-3.9.0-14.el7_5.5.src.rpm

x86_64:
libvirt-client-3.9.0-14.el7_5.5.i686.rpm
libvirt-client-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.5.i686.rpm
libvirt-libs-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libvirt-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-admin-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.5.i686.rpm
libvirt-devel-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.5.i686.rpm
libvirt-nss-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvirt-3.9.0-14.el7_5.5.src.rpm

ppc64:
libvirt-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-client-3.9.0-14.el7_5.5.ppc.rpm
libvirt-client-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-devel-3.9.0-14.el7_5.5.ppc.rpm
libvirt-devel-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-docs-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-libs-3.9.0-14.el7_5.5.ppc.rpm
libvirt-libs-3.9.0-14.el7_5.5.ppc64.rpm

ppc64le:
libvirt-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-client-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-devel-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-docs-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-libs-3.9.0-14.el7_5.5.ppc64le.rpm

s390x:
libvirt-3.9.0-14.el7_5.5.s390x.rpm
libvirt-client-3.9.0-14.el7_5.5.s390.rpm
libvirt-client-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390x.rpm
libvirt-devel-3.9.0-14.el7_5.5.s390.rpm
libvirt-devel-3.9.0-14.el7_5.5.s390x.rpm
libvirt-docs-3.9.0-14.el7_5.5.s390x.rpm
libvirt-libs-3.9.0-14.el7_5.5.s390.rpm
libvirt-libs-3.9.0-14.el7_5.5.s390x.rpm

x86_64:
libvirt-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-client-3.9.0-14.el7_5.5.i686.rpm
libvirt-client-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.5.i686.rpm
libvirt-devel-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.5.i686.rpm
libvirt-libs-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libvirt-3.9.0-14.el7_5.5.src.rpm

ppc64le:
libvirt-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-client-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-devel-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-docs-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-libs-3.9.0-14.el7_5.5.ppc64le.rpm

s390x:
libvirt-3.9.0-14.el7_5.5.s390x.rpm
libvirt-client-3.9.0-14.el7_5.5.s390.rpm
libvirt-client-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390x.rpm
libvirt-devel-3.9.0-14.el7_5.5.s390.rpm
libvirt-devel-3.9.0-14.el7_5.5.s390x.rpm
libvirt-docs-3.9.0-14.el7_5.5.s390x.rpm
libvirt-libs-3.9.0-14.el7_5.5.s390.rpm
libvirt-libs-3.9.0-14.el7_5.5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libvirt-admin-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.ppc64.rpm
libvirt-nss-3.9.0-14.el7_5.5.ppc.rpm
libvirt-nss-3.9.0-14.el7_5.5.ppc64.rpm

ppc64le:
libvirt-admin-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-nss-3.9.0-14.el7_5.5.ppc64le.rpm

s390x:
libvirt-admin-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390x.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.s390x.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.s390x.rpm
libvirt-nss-3.9.0-14.el7_5.5.s390.rpm
libvirt-nss-3.9.0-14.el7_5.5.s390x.rpm

x86_64:
libvirt-admin-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.5.i686.rpm
libvirt-nss-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
libvirt-3.9.0-14.el7_5.5.src.rpm

aarch64:
libvirt-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-admin-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-client-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-devel-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-docs-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-libs-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.aarch64.rpm
libvirt-nss-3.9.0-14.el7_5.5.aarch64.rpm

ppc64le:
libvirt-admin-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.ppc64le.rpm
libvirt-nss-3.9.0-14.el7_5.5.ppc64le.rpm

s390x:
libvirt-admin-3.9.0-14.el7_5.5.s390x.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.s390x.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.s390x.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.s390x.rpm
libvirt-nss-3.9.0-14.el7_5.5.s390.rpm
libvirt-nss-3.9.0-14.el7_5.5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvirt-3.9.0-14.el7_5.5.src.rpm

x86_64:
libvirt-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-client-3.9.0-14.el7_5.5.i686.rpm
libvirt-client-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.5.i686.rpm
libvirt-devel-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.5.i686.rpm
libvirt-libs-3.9.0-14.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvirt-admin-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.5.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.5.i686.rpm
libvirt-nss-3.9.0-14.el7_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GAQw
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1652-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1652
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.10.src.rpm

x86_64:
libvirt-client-3.2.0-14.el7_4.10.i686.rpm
libvirt-client-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.10.i686.rpm
libvirt-libs-3.2.0-14.el7_4.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libvirt-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-admin-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.10.i686.rpm
libvirt-devel-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.10.i686.rpm
libvirt-nss-3.2.0-14.el7_4.10.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.10.src.rpm

ppc64:
libvirt-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-client-3.2.0-14.el7_4.10.ppc.rpm
libvirt-client-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-devel-3.2.0-14.el7_4.10.ppc.rpm
libvirt-devel-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-docs-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-libs-3.2.0-14.el7_4.10.ppc.rpm
libvirt-libs-3.2.0-14.el7_4.10.ppc64.rpm

ppc64le:
libvirt-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-client-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-devel-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-docs-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-libs-3.2.0-14.el7_4.10.ppc64le.rpm

s390x:
libvirt-3.2.0-14.el7_4.10.s390x.rpm
libvirt-client-3.2.0-14.el7_4.10.s390.rpm
libvirt-client-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.s390x.rpm
libvirt-devel-3.2.0-14.el7_4.10.s390.rpm
libvirt-devel-3.2.0-14.el7_4.10.s390x.rpm
libvirt-docs-3.2.0-14.el7_4.10.s390x.rpm
libvirt-libs-3.2.0-14.el7_4.10.s390.rpm
libvirt-libs-3.2.0-14.el7_4.10.s390x.rpm

x86_64:
libvirt-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.10.i686.rpm
libvirt-client-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.10.i686.rpm
libvirt-devel-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.10.i686.rpm
libvirt-libs-3.2.0-14.el7_4.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
libvirt-admin-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-login-shell-3.2.0-14.el7_4.10.ppc64.rpm
libvirt-nss-3.2.0-14.el7_4.10.ppc.rpm
libvirt-nss-3.2.0-14.el7_4.10.ppc64.rpm

ppc64le:
libvirt-admin-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-login-shell-3.2.0-14.el7_4.10.ppc64le.rpm
libvirt-nss-3.2.0-14.el7_4.10.ppc64le.rpm

s390x:
libvirt-admin-3.2.0-14.el7_4.10.s390x.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.10.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.s390x.rpm
libvirt-login-shell-3.2.0-14.el7_4.10.s390x.rpm
libvirt-nss-3.2.0-14.el7_4.10.s390.rpm
libvirt-nss-3.2.0-14.el7_4.10.s390x.rpm

x86_64:
libvirt-admin-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.10.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.10.i686.rpm
libvirt-nss-3.2.0-14.el7_4.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWwQwidzjgjWX9erEAQiB/hAAlX4ybN0Y9DDd6k5Cj/fgP7gSXq+Vdyln
ubPofL3EZkwloUqlrmk6ZxXPILzAJ9FENNapYeMqd67den+kYa6k+YusSwtuhM24
9ALNstHT8mETTleEuRtZbP1WTXF4nSC1CS+6LLjf0ZPVBF2Lm/fVl0vdUd4mt+T5
HG7L+yCIMy2jiJBYNKw9PWFgi/yo2G6LCeQIP1r2oH5KIXH+osu7v+yBBp2zNNKq
jnuRgLmIvGEmFmR1F1bgqGXygSJ8SrF/XU7GNCyBgl8VihsWR52DBt2ZSmxorGoi
KpCTqJifvQCuOFfIIoXd4e9/QhrjJNi7y/6qY3jUq2Xn8syyQJ5uf2RRlYGS26vL
LeJYR1fQxfQO1Z7PqdfX5djmhBRYUJgkzUplXaBBD0up4t7jQG3pk1ZovM4Mt4dh
mIp0ApEMw4k/YkS1AqPhfTGwGahdIvbZ8hA7acnQexoih2ABUKDOTM5RmLPUwvYe
29Wwk4FpQe9Qe8MZzt7ONfv2/g2BwfG6neoOPosiRg/GHUvFM4trngX0rofysTM0
UEEMrWRATHXlFRgIRiJDmlPhujG0cNdzxXo/e520dPkpZuqrnTNX1mYytyndVO9N
4xVw7ATESHalKrjHn8r5RgaKrqkcxpOiXntBzgGiSkXiCL5PHD+/bte6BemYnMOg
FWAJ41Q2HrQ=
=xqOm
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1653-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1653
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.12.src.rpm

x86_64:
libvirt-client-2.0.0-10.el7_3.12.i686.rpm
libvirt-client-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
libvirt-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.12.i686.rpm
libvirt-devel-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.12.i686.rpm
libvirt-nss-2.0.0-10.el7_3.12.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.12.src.rpm

ppc64:
libvirt-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-client-2.0.0-10.el7_3.12.ppc.rpm
libvirt-client-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-devel-2.0.0-10.el7_3.12.ppc.rpm
libvirt-devel-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-docs-2.0.0-10.el7_3.12.ppc64.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.12.ppc64le.rpm

s390x:
libvirt-2.0.0-10.el7_3.12.s390x.rpm
libvirt-client-2.0.0-10.el7_3.12.s390.rpm
libvirt-client-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.s390x.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390x.rpm
libvirt-devel-2.0.0-10.el7_3.12.s390.rpm
libvirt-devel-2.0.0-10.el7_3.12.s390x.rpm
libvirt-docs-2.0.0-10.el7_3.12.s390x.rpm

x86_64:
libvirt-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.12.i686.rpm
libvirt-client-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.12.i686.rpm
libvirt-devel-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.12.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
libvirt-daemon-lxc-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.ppc64.rpm
libvirt-nss-2.0.0-10.el7_3.12.ppc.rpm
libvirt-nss-2.0.0-10.el7_3.12.ppc64.rpm

ppc64le:
libvirt-daemon-kvm-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-daemon-lxc-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.ppc64le.rpm
libvirt-nss-2.0.0-10.el7_3.12.ppc64le.rpm

s390x:
libvirt-daemon-lxc-2.0.0-10.el7_3.12.s390x.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.s390x.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.s390x.rpm
libvirt-nss-2.0.0-10.el7_3.12.s390.rpm
libvirt-nss-2.0.0-10.el7_3.12.s390x.rpm

x86_64:
libvirt-daemon-lxc-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-lock-sanlock-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-login-shell-2.0.0-10.el7_3.12.x86_64.rpm
libvirt-nss-2.0.0-10.el7_3.12.i686.rpm
libvirt-nss-2.0.0-10.el7_3.12.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ANgC
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1664-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1664
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
libvirt-0.10.2-18.el6_4.17.src.rpm

x86_64:
libvirt-0.10.2-18.el6_4.17.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.17.i686.rpm
libvirt-client-0.10.2-18.el6_4.17.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.17.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.17.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.17.i686.rpm
libvirt-devel-0.10.2-18.el6_4.17.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
libvirt-0.10.2-18.el6_4.17.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.17.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.17.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=35zq
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1665-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1665
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.16.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.16.i686.rpm
libvirt-client-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.16.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.16.i686.rpm
libvirt-devel-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.16.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.16.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.16.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWwQwq9zjgjWX9erEAQjHyRAAkqbnY9lGEwcPGhgZSYmcflWLajFkfbyM
bLk5JEFi9uGZCBBZq34cXonZQvLZtSWuCTEzUoa/iMztca5MF6WwnFtR7eNRp35V
9RTJvpOjqpQsiIasC/Wo0hq37Pix4iHn0ktOsOiyMr4PiABUspUxTXFh6ZEZOKJ1
NAalQiJGwe01v6nLNjvDpft3uuVltxjg4lG5MnhTQNxqLeSMckK5Z1HhVR1BEOZM
kD9Y2Mx6O8kaAMJPSfYMaRmK96xktLzZ2dbYNZTEgJZA7hbwkbxzgKFy6TwClZZO
BhGe/9l/eaAoOKw/Ude6qmTlVOyR0yHORkNWSuLHw55MepfZD+2M1It37gSZ77E/
97Wy+4PFw42UiMH2t1IlMpGDs8TPlssLKSNAhe2hz9vMiYc8VsbnbRAPqqttbIlP
/qN3enbX4lp+o7TLlCPL0q2QC34qsUQrlHihauRZTLdkMBzUOCt9P0gh/oUTwVmn
Si5C+vPDoRaFQKbUtkmvptX8wiUfhss2Y6oYPZoypOAB6Ms1YLcW18Bx8fzxrYq0
9vcSybFw4YinHMfRUrFrMTy6NGF0DfB/tXXK5tOfxIxKJ1oUmWT5o0NEJ9pl/Vgi
4PGm65w8q+8KsQK4+uVi+xPuPIfhC6XyG59rPHXGSV60HPOx6ffggd22l3ozXIVi
UTqmFxILHH4=
=6kJx
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1666
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.8.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.8.i686.rpm
libvirt-client-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.8.i686.rpm
libvirt-devel-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.8.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.8.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.8.i686.rpm
libvirt-client-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.8.i686.rpm
libvirt-devel-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.8.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nKU9
- -----END PGP SIGNATURE-----


- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1667-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1667
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
libvirt-0.10.2-54.el6_7.8.src.rpm

x86_64:
libvirt-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-client-0.10.2-54.el6_7.8.i686.rpm
libvirt-client-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-python-0.10.2-54.el6_7.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-devel-0.10.2-54.el6_7.8.i686.rpm
libvirt-devel-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-lock-sanlock-0.10.2-54.el6_7.8.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
libvirt-0.10.2-54.el6_7.8.src.rpm

i386:
libvirt-0.10.2-54.el6_7.8.i686.rpm
libvirt-client-0.10.2-54.el6_7.8.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm
libvirt-devel-0.10.2-54.el6_7.8.i686.rpm
libvirt-python-0.10.2-54.el6_7.8.i686.rpm

ppc64:
libvirt-0.10.2-54.el6_7.8.ppc64.rpm
libvirt-client-0.10.2-54.el6_7.8.ppc.rpm
libvirt-client-0.10.2-54.el6_7.8.ppc64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.ppc.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.ppc64.rpm
libvirt-devel-0.10.2-54.el6_7.8.ppc.rpm
libvirt-devel-0.10.2-54.el6_7.8.ppc64.rpm
libvirt-python-0.10.2-54.el6_7.8.ppc64.rpm

s390x:
libvirt-0.10.2-54.el6_7.8.s390x.rpm
libvirt-client-0.10.2-54.el6_7.8.s390.rpm
libvirt-client-0.10.2-54.el6_7.8.s390x.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.s390.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.s390x.rpm
libvirt-devel-0.10.2-54.el6_7.8.s390.rpm
libvirt-devel-0.10.2-54.el6_7.8.s390x.rpm
libvirt-python-0.10.2-54.el6_7.8.s390x.rpm

x86_64:
libvirt-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-client-0.10.2-54.el6_7.8.i686.rpm
libvirt-client-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.i686.rpm
libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-devel-0.10.2-54.el6_7.8.i686.rpm
libvirt-devel-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-python-0.10.2-54.el6_7.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

x86_64:
libvirt-debuginfo-0.10.2-54.el6_7.8.x86_64.rpm
libvirt-lock-sanlock-0.10.2-54.el6_7.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J4xN
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1668-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1668
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.8.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.8.i686.rpm
libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.8.i686.rpm
libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.8.src.rpm

ppc64le:
libvirt-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-client-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-devel-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-docs-1.2.17-13.el7_2.8.ppc64le.rpm

x86_64:
libvirt-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.8.i686.rpm
libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.8.i686.rpm
libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.8.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.8.i686.rpm
libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.8.i686.rpm
libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

ppc64le:
libvirt-daemon-kvm-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-daemon-lxc-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.8.ppc64le.rpm
libvirt-login-shell-1.2.17-13.el7_2.8.ppc64le.rpm

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tIGD
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2018:1669-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1669
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-62.el6_9.2.src.rpm

i386:
libvirt-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-python-0.10.2-62.el6_9.2.i686.rpm

x86_64:
libvirt-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-62.el6_9.2.src.rpm

x86_64:
libvirt-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-62.el6_9.2.src.rpm

i386:
libvirt-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm
libvirt-python-0.10.2-62.el6_9.2.i686.rpm

ppc64:
libvirt-0.10.2-62.el6_9.2.ppc64.rpm
libvirt-client-0.10.2-62.el6_9.2.ppc.rpm
libvirt-client-0.10.2-62.el6_9.2.ppc64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.ppc.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.ppc64.rpm
libvirt-devel-0.10.2-62.el6_9.2.ppc.rpm
libvirt-devel-0.10.2-62.el6_9.2.ppc64.rpm
libvirt-python-0.10.2-62.el6_9.2.ppc64.rpm

s390x:
libvirt-0.10.2-62.el6_9.2.s390x.rpm
libvirt-client-0.10.2-62.el6_9.2.s390.rpm
libvirt-client-0.10.2-62.el6_9.2.s390x.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.s390.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.s390x.rpm
libvirt-devel-0.10.2-62.el6_9.2.s390.rpm
libvirt-devel-0.10.2-62.el6_9.2.s390x.rpm
libvirt-python-0.10.2-62.el6_9.2.s390x.rpm

x86_64:
libvirt-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-62.el6_9.2.src.rpm

i386:
libvirt-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm
libvirt-python-0.10.2-62.el6_9.2.i686.rpm

x86_64:
libvirt-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-client-0.10.2-62.el6_9.2.i686.rpm
libvirt-client-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.i686.rpm
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-devel-0.10.2-62.el6_9.2.i686.rpm
libvirt-devel-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-python-0.10.2-62.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-62.el6_9.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-62.el6_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I0hs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWwTpjYx+lLeg9Ub1AQi+PQ//Q6j2WqMXyPdvbtFkqJ2eYmX3nZ5Q3V1j
3nMGdmwjGEP8TEkNtmI/Pl4iPN3iw9stSTaC9oYWCVhk5JsF+iZS/NpS7kz7GTwd
Q96tcfKMdhUEhD6h3nd0dpWB2ModFKYjrnoCp6Uuvd1sRPZQA32yKMgp8QUvuiNC
G6KNj6kUItgxhpzYoDOkvGaCmsrgy95hrIAvFpxdmOQ7xgrnfkpe5C7PNoZSAXxK
EOHixCWT6RAp/6WeY0DmCgZFWGiJ+M/2AO35otr6YbP76at2W8VTfr7a96bF4W2k
ELimzdWBZkxAJP7prvNgFPN9TVYDQmtbDiAXVoHvLodSrjamU+mqo2NRGY5N0clO
lhjMwRh3l4tR7KXdsLKpTGB6aBWmL7rUE0oDke/GvyPlm4gRSTCOTqk741b1ueyI
mCUxi76xtna0xth5K+/CEVNpcKe2YcKxyOvsLL4bSKyOVfiilGgg2/vYw1x0KSC1
9pEAgHwwQZ4SEB7dRuRg319muJN09MixfB0i/EwxP5MalPBHucw/Z077szvcDtZm
kY/s3kuST48pykPQKozNdpNLVcq2XL2lx0RqefWqR3f9i8NPZwzln85pH1Qiin0B
84D3qi5/jyHQuyKiqF1wfNwGiHYISD7qF/5ADqpxoFkVXlJ1Tat1CnUyW1IYCyO0
G7g7c08lWQs=
=Mft0
-----END PGP SIGNATURE-----