Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0108 - Security Advisory
Issued:
2018-01-22
Updated:
2018-01-22

RHSA-2018:0108 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvirt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)

Note: This is the libvirt side of the CVE-2017-5715 mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5715
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
libvirt-0.10.2-54.el6_7.7.src.rpm SHA-256: 383056604b27dabfdde6848ead9eecb03204c9181b99bd1772bcd1750a5baea7
x86_64
libvirt-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: 9f5565b86bb71fd5741dff76b138262c2d6a766782bcb91c7b637ed8006c5e82
libvirt-client-0.10.2-54.el6_7.7.i686.rpm SHA-256: 8db6b0d9eb615ad260756654c8a424286e84cabea556700159de2dbe02218ea2
libvirt-client-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: e1ea7c8a31dc6d0be2d2e3a9dd4341ee66d504b5a56785155055c13970f21c32
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm SHA-256: a9eafd7217e6a38be98648952109ca17daee9159bf9a229132a5be2abee7b920
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a06f70bb5480fd70690d99413206407074904c1b4ccb5cd9db86c35c6a4b42e7
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a06f70bb5480fd70690d99413206407074904c1b4ccb5cd9db86c35c6a4b42e7
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm SHA-256: bc0675776fcf74ac53a0a70d388f3216ed1530e4da3ae634a544629b4505b3bf
libvirt-devel-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a38d8e98ba67d5552bd17b6ac68df26851d8c29b93ecf5795a0ebb9328dcfe9d
libvirt-lock-sanlock-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: e71ee9d21e1eda156c3d48e3216731ccf1adda85af0bb93bf62df7a195899592
libvirt-python-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: d26b660c2a98c8ebb56300c0d614c6e385d1840ea25a29ecef1c91c3abaf3127
i386
libvirt-0.10.2-54.el6_7.7.i686.rpm SHA-256: 620227e14872ccab472a78e8914666135d84b9ca282d1cefb5ee3dc86ffb3fd6
libvirt-client-0.10.2-54.el6_7.7.i686.rpm SHA-256: 8db6b0d9eb615ad260756654c8a424286e84cabea556700159de2dbe02218ea2
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm SHA-256: a9eafd7217e6a38be98648952109ca17daee9159bf9a229132a5be2abee7b920
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm SHA-256: bc0675776fcf74ac53a0a70d388f3216ed1530e4da3ae634a544629b4505b3bf
libvirt-python-0.10.2-54.el6_7.7.i686.rpm SHA-256: 91eace265cc6a5e27d10131bc2b2b4362d6798d6e18ea9eb4ba423c32bb21368

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
libvirt-0.10.2-54.el6_7.7.src.rpm SHA-256: 383056604b27dabfdde6848ead9eecb03204c9181b99bd1772bcd1750a5baea7
s390x
libvirt-0.10.2-54.el6_7.7.s390x.rpm SHA-256: dcfaffdce5c8fb415cb67e420f90073466ba1b78ca091ce7aadb4192b1d62dc9
libvirt-client-0.10.2-54.el6_7.7.s390.rpm SHA-256: 0314c339f66bd27b146d47e01f30c313447cb7c587434ac25b643b72cde8cd8d
libvirt-client-0.10.2-54.el6_7.7.s390x.rpm SHA-256: 646fbd104b64a1b35a344e553548549e81e9c489f39abe8531cff9a0a1e42d63
libvirt-debuginfo-0.10.2-54.el6_7.7.s390.rpm SHA-256: 230f697686a64679552a7c44cd0c7ff2c03e8dbac2fdabb8976b1f70c1e71aa7
libvirt-debuginfo-0.10.2-54.el6_7.7.s390x.rpm SHA-256: 97bc427410fcdbb131379f0550079d4829a05fea51ea3e13738bfd959db12e63
libvirt-devel-0.10.2-54.el6_7.7.s390.rpm SHA-256: a0dff9d2f410cddfff9f6dec94202333c2e22d91a4a2f30fbae3f00dac47a432
libvirt-devel-0.10.2-54.el6_7.7.s390x.rpm SHA-256: eae590f5dd568b59a9e9ec65a79bfa9d356d1ce14bdcdb8110f4e475bff9a47b
libvirt-python-0.10.2-54.el6_7.7.s390x.rpm SHA-256: 60187c80a7c5f484c4597c9408e0808eae871fff7d67887bd53b041fb9d36687

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
libvirt-0.10.2-54.el6_7.7.src.rpm SHA-256: 383056604b27dabfdde6848ead9eecb03204c9181b99bd1772bcd1750a5baea7
ppc64
libvirt-0.10.2-54.el6_7.7.ppc64.rpm SHA-256: 27ecc5a0675e03592cd7a8d7cdd3cf4bfd4410f7b57f86efb89955e8fe31ea84
libvirt-client-0.10.2-54.el6_7.7.ppc.rpm SHA-256: b80e16f1886f5169a8902dba68b344f33a459e9d7a863417b0c9ef39f652889b
libvirt-client-0.10.2-54.el6_7.7.ppc64.rpm SHA-256: c4e439ca75ce7e5a978f163a98a1995633312d79a11662910dfaf581492f892c
libvirt-debuginfo-0.10.2-54.el6_7.7.ppc.rpm SHA-256: d0b90222439ac94123e9ae30ef7339f7f4460109f877f1f20d2d7b42b07d1545
libvirt-debuginfo-0.10.2-54.el6_7.7.ppc64.rpm SHA-256: 15531c996cfc24cc4e54ce82b17260373b7dd33935d2d71af655f89b5edaad9a
libvirt-devel-0.10.2-54.el6_7.7.ppc.rpm SHA-256: 364ba1871d4a9e997ca2761560a686308bb2bb9ffc5afcdfe3f1b1607ab82d5c
libvirt-devel-0.10.2-54.el6_7.7.ppc64.rpm SHA-256: 10751952ba45bbdb29a12e2289fb08ed52e38b24c6022257de8781c5d996f9a4
libvirt-python-0.10.2-54.el6_7.7.ppc64.rpm SHA-256: 742a15a213e9e8e9ac1e16e7de0f678f30957ac178ea0cb249ec6302978cd729

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
libvirt-0.10.2-54.el6_7.7.src.rpm SHA-256: 383056604b27dabfdde6848ead9eecb03204c9181b99bd1772bcd1750a5baea7
x86_64
libvirt-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: 9f5565b86bb71fd5741dff76b138262c2d6a766782bcb91c7b637ed8006c5e82
libvirt-client-0.10.2-54.el6_7.7.i686.rpm SHA-256: 8db6b0d9eb615ad260756654c8a424286e84cabea556700159de2dbe02218ea2
libvirt-client-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: e1ea7c8a31dc6d0be2d2e3a9dd4341ee66d504b5a56785155055c13970f21c32
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm SHA-256: a9eafd7217e6a38be98648952109ca17daee9159bf9a229132a5be2abee7b920
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a06f70bb5480fd70690d99413206407074904c1b4ccb5cd9db86c35c6a4b42e7
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm SHA-256: bc0675776fcf74ac53a0a70d388f3216ed1530e4da3ae634a544629b4505b3bf
libvirt-devel-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a38d8e98ba67d5552bd17b6ac68df26851d8c29b93ecf5795a0ebb9328dcfe9d
libvirt-python-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: d26b660c2a98c8ebb56300c0d614c6e385d1840ea25a29ecef1c91c3abaf3127

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
libvirt-0.10.2-54.el6_7.7.src.rpm SHA-256: 383056604b27dabfdde6848ead9eecb03204c9181b99bd1772bcd1750a5baea7
x86_64
libvirt-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: 9f5565b86bb71fd5741dff76b138262c2d6a766782bcb91c7b637ed8006c5e82
libvirt-client-0.10.2-54.el6_7.7.i686.rpm SHA-256: 8db6b0d9eb615ad260756654c8a424286e84cabea556700159de2dbe02218ea2
libvirt-client-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: e1ea7c8a31dc6d0be2d2e3a9dd4341ee66d504b5a56785155055c13970f21c32
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm SHA-256: a9eafd7217e6a38be98648952109ca17daee9159bf9a229132a5be2abee7b920
libvirt-debuginfo-0.10.2-54.el6_7.7.i686.rpm SHA-256: a9eafd7217e6a38be98648952109ca17daee9159bf9a229132a5be2abee7b920
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a06f70bb5480fd70690d99413206407074904c1b4ccb5cd9db86c35c6a4b42e7
libvirt-debuginfo-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a06f70bb5480fd70690d99413206407074904c1b4ccb5cd9db86c35c6a4b42e7
libvirt-devel-0.10.2-54.el6_7.7.i686.rpm SHA-256: bc0675776fcf74ac53a0a70d388f3216ed1530e4da3ae634a544629b4505b3bf
libvirt-devel-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: a38d8e98ba67d5552bd17b6ac68df26851d8c29b93ecf5795a0ebb9328dcfe9d
libvirt-lock-sanlock-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: e71ee9d21e1eda156c3d48e3216731ccf1adda85af0bb93bf62df7a195899592
libvirt-python-0.10.2-54.el6_7.7.x86_64.rpm SHA-256: d26b660c2a98c8ebb56300c0d614c6e385d1840ea25a29ecef1c91c3abaf3127

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility