-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1727
                    Important: libvirt security update
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126  

Reference:         ASB-2019.0138
                   ESB-2019.1723
                   ESB-2019.1713
                   ESB-2019.1705

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1177
   https://access.redhat.com/errata/RHSA-2019:1180
   https://access.redhat.com/errata/RHSA-2019:1182
   https://access.redhat.com/errata/RHSA-2019:1184
   https://access.redhat.com/errata/RHSA-2019:1186
   https://access.redhat.com/errata/RHSA-2019:1187
   https://access.redhat.com/errata/RHSA-2019:1194
   https://access.redhat.com/errata/RHSA-2019:1197

Comment: This bulletin contains eight (8) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1177-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1177
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache.  If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches.  This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'.  As a result, an
unprivileged attacker could use this flaw to read private data resident
within the CPU's processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

x86_64:
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

ppc64:
libvirt-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-docs-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc64.rpm

ppc64le:
libvirt-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-docs-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-4.5.0-10.el7_6.9.s390x.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.s390x.rpm
libvirt-client-4.5.0-10.el7_6.9.s390.rpm
libvirt-client-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390x.rpm
libvirt-docs-4.5.0-10.el7_6.9.s390x.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390x.rpm

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

ppc64le:
libvirt-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-client-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-devel-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-docs-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-libs-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-4.5.0-10.el7_6.9.s390x.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.s390x.rpm
libvirt-client-4.5.0-10.el7_6.9.s390.rpm
libvirt-client-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390.rpm
libvirt-devel-4.5.0-10.el7_6.9.s390x.rpm
libvirt-docs-4.5.0-10.el7_6.9.s390x.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390.rpm
libvirt-libs-4.5.0-10.el7_6.9.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libvirt-admin-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.ppc64.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc64.rpm

ppc64le:
libvirt-admin-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-admin-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.s390x.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.s390x.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390x.rpm

x86_64:
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

aarch64:
libvirt-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-admin-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-client-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-devel-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-docs-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-libs-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.aarch64.rpm
libvirt-nss-4.5.0-10.el7_6.9.aarch64.rpm

ppc64le:
libvirt-admin-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.ppc64le.rpm
libvirt-nss-4.5.0-10.el7_6.9.ppc64le.rpm

s390x:
libvirt-admin-4.5.0-10.el7_6.9.s390x.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.s390x.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.s390x.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.s390x.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.s390x.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390.rpm
libvirt-nss-4.5.0-10.el7_6.9.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvirt-4.5.0-10.el7_6.9.src.rpm

x86_64:
libvirt-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-bash-completion-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-client-4.5.0-10.el7_6.9.i686.rpm
libvirt-client-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-interface-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-network-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-secret-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-kvm-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-devel-4.5.0-10.el7_6.9.i686.rpm
libvirt-devel-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-docs-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-libs-4.5.0-10.el7_6.9.i686.rpm
libvirt-libs-4.5.0-10.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvirt-admin-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-daemon-lxc-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.i686.rpm
libvirt-debuginfo-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-lock-sanlock-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-login-shell-4.5.0-10.el7_6.9.x86_64.rpm
libvirt-nss-4.5.0-10.el7_6.9.i686.rpm
libvirt-nss-4.5.0-10.el7_6.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1180-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1180
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

ppc64:
libvirt-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-client-0.10.2-64.el6_10.1.ppc.rpm
libvirt-client-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.ppc.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-devel-0.10.2-64.el6_10.1.ppc.rpm
libvirt-devel-0.10.2-64.el6_10.1.ppc64.rpm
libvirt-python-0.10.2-64.el6_10.1.ppc64.rpm

s390x:
libvirt-0.10.2-64.el6_10.1.s390x.rpm
libvirt-client-0.10.2-64.el6_10.1.s390.rpm
libvirt-client-0.10.2-64.el6_10.1.s390x.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.s390.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.s390x.rpm
libvirt-devel-0.10.2-64.el6_10.1.s390.rpm
libvirt-devel-0.10.2-64.el6_10.1.s390x.rpm
libvirt-python-0.10.2-64.el6_10.1.s390x.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-64.el6_10.1.src.rpm

i386:
libvirt-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.1.i686.rpm
libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.1.i686.rpm
libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1182-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1182
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
libvirt-3.9.0-14.el7_5.9.src.rpm

x86_64:
libvirt-client-3.9.0-14.el7_5.9.i686.rpm
libvirt-client-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.9.i686.rpm
libvirt-libs-3.9.0-14.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
libvirt-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-admin-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.9.i686.rpm
libvirt-devel-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.9.i686.rpm
libvirt-nss-3.9.0-14.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
libvirt-3.9.0-14.el7_5.9.src.rpm

ppc64:
libvirt-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-client-3.9.0-14.el7_5.9.ppc.rpm
libvirt-client-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-devel-3.9.0-14.el7_5.9.ppc.rpm
libvirt-devel-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-docs-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-libs-3.9.0-14.el7_5.9.ppc.rpm
libvirt-libs-3.9.0-14.el7_5.9.ppc64.rpm

ppc64le:
libvirt-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-client-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-devel-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-docs-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-libs-3.9.0-14.el7_5.9.ppc64le.rpm

s390x:
libvirt-3.9.0-14.el7_5.9.s390x.rpm
libvirt-client-3.9.0-14.el7_5.9.s390.rpm
libvirt-client-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390x.rpm
libvirt-devel-3.9.0-14.el7_5.9.s390.rpm
libvirt-devel-3.9.0-14.el7_5.9.s390x.rpm
libvirt-docs-3.9.0-14.el7_5.9.s390x.rpm
libvirt-libs-3.9.0-14.el7_5.9.s390.rpm
libvirt-libs-3.9.0-14.el7_5.9.s390x.rpm

x86_64:
libvirt-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-client-3.9.0-14.el7_5.9.i686.rpm
libvirt-client-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-interface-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-network-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-secret-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-kvm-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-devel-3.9.0-14.el7_5.9.i686.rpm
libvirt-devel-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-docs-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-libs-3.9.0-14.el7_5.9.i686.rpm
libvirt-libs-3.9.0-14.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
libvirt-admin-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.ppc64.rpm
libvirt-nss-3.9.0-14.el7_5.9.ppc.rpm
libvirt-nss-3.9.0-14.el7_5.9.ppc64.rpm

ppc64le:
libvirt-admin-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.ppc64le.rpm
libvirt-nss-3.9.0-14.el7_5.9.ppc64le.rpm

s390x:
libvirt-admin-3.9.0-14.el7_5.9.s390x.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.s390x.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.s390x.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.s390x.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.s390x.rpm
libvirt-nss-3.9.0-14.el7_5.9.s390.rpm
libvirt-nss-3.9.0-14.el7_5.9.s390x.rpm

x86_64:
libvirt-admin-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-daemon-lxc-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.i686.rpm
libvirt-debuginfo-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-lock-sanlock-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-login-shell-3.9.0-14.el7_5.9.x86_64.rpm
libvirt-nss-3.9.0-14.el7_5.9.i686.rpm
libvirt-nss-3.9.0-14.el7_5.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1184
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.13.src.rpm

x86_64:
libvirt-client-3.2.0-14.el7_4.13.i686.rpm
libvirt-client-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.13.i686.rpm
libvirt-libs-3.2.0-14.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libvirt-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-admin-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.13.i686.rpm
libvirt-devel-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.13.i686.rpm
libvirt-nss-3.2.0-14.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
libvirt-3.2.0-14.el7_4.13.src.rpm

ppc64:
libvirt-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-client-3.2.0-14.el7_4.13.ppc.rpm
libvirt-client-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-devel-3.2.0-14.el7_4.13.ppc.rpm
libvirt-devel-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-docs-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-libs-3.2.0-14.el7_4.13.ppc.rpm
libvirt-libs-3.2.0-14.el7_4.13.ppc64.rpm

ppc64le:
libvirt-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-client-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-devel-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-docs-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-libs-3.2.0-14.el7_4.13.ppc64le.rpm

s390x:
libvirt-3.2.0-14.el7_4.13.s390x.rpm
libvirt-client-3.2.0-14.el7_4.13.s390.rpm
libvirt-client-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390x.rpm
libvirt-devel-3.2.0-14.el7_4.13.s390.rpm
libvirt-devel-3.2.0-14.el7_4.13.s390x.rpm
libvirt-docs-3.2.0-14.el7_4.13.s390x.rpm
libvirt-libs-3.2.0-14.el7_4.13.s390.rpm
libvirt-libs-3.2.0-14.el7_4.13.s390x.rpm

x86_64:
libvirt-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-client-3.2.0-14.el7_4.13.i686.rpm
libvirt-client-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-interface-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-network-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-secret-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-kvm-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-devel-3.2.0-14.el7_4.13.i686.rpm
libvirt-devel-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-docs-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-libs-3.2.0-14.el7_4.13.i686.rpm
libvirt-libs-3.2.0-14.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
libvirt-admin-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.ppc64.rpm
libvirt-nss-3.2.0-14.el7_4.13.ppc.rpm
libvirt-nss-3.2.0-14.el7_4.13.ppc64.rpm

ppc64le:
libvirt-admin-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.ppc64le.rpm
libvirt-nss-3.2.0-14.el7_4.13.ppc64le.rpm

s390x:
libvirt-admin-3.2.0-14.el7_4.13.s390x.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.s390x.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.s390x.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.s390x.rpm
libvirt-nss-3.2.0-14.el7_4.13.s390.rpm
libvirt-nss-3.2.0-14.el7_4.13.s390x.rpm

x86_64:
libvirt-admin-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-daemon-lxc-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.i686.rpm
libvirt-debuginfo-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-lock-sanlock-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-login-shell-3.2.0-14.el7_4.13.x86_64.rpm
libvirt-nss-3.2.0-14.el7_4.13.i686.rpm
libvirt-nss-3.2.0-14.el7_4.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1186-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1186
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
libvirt-1.2.17-13.el7_2.10.src.rpm

x86_64:
libvirt-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-client-1.2.17-13.el7_2.10.i686.rpm
libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-devel-1.2.17-13.el7_2.10.i686.rpm
libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm
libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1187-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1187
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.14.src.rpm

x86_64:
libvirt-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.14.i686.rpm
libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.14.i686.rpm
libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.14.src.rpm

ppc64le:
libvirt-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-client-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-devel-2.0.0-10.el7_3.14.ppc64le.rpm
libvirt-docs-2.0.0-10.el7_3.14.ppc64le.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
libvirt-2.0.0-10.el7_3.14.src.rpm

x86_64:
libvirt-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-client-2.0.0-10.el7_3.14.i686.rpm
libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm
libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-devel-2.0.0-10.el7_3.14.i686.rpm
libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm
libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1194-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1194
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
libvirt-0.10.2-46.el6_6.10.src.rpm

x86_64:
libvirt-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-client-0.10.2-46.el6_6.10.i686.rpm
libvirt-client-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-debuginfo-0.10.2-46.el6_6.10.i686.rpm
libvirt-debuginfo-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-devel-0.10.2-46.el6_6.10.i686.rpm
libvirt-devel-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-python-0.10.2-46.el6_6.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
libvirt-debuginfo-0.10.2-46.el6_6.10.x86_64.rpm
libvirt-lock-sanlock-0.10.2-46.el6_6.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2019:1197-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1197
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a â\x{128}\x{152}load portâ\x{128}\x{153} subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPUâ\x{128}\x{153}s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.18.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.18.i686.rpm
libvirt-client-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.18.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.18.i686.rpm
libvirt-devel-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.18.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libvirt-0.10.2-29.el6_5.18.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.18.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.18.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RvPl
-----END PGP SIGNATURE-----