Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1668 - Security Advisory
Issued:
2018-05-21
Updated:
2018-05-21

RHSA-2018:1668 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvirt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

CVEs

  • CVE-2018-3639

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ssbd
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
libvirt-1.2.17-13.el7_2.8.src.rpm SHA-256: d72187cb9776bebae783e65e92969fd3151c55cdb162c4bd4802efb967eefc06
x86_64
libvirt-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: ce0ccffd332472be18ba36da334879f9ac281013d2471a22eff8eead37c9208a
libvirt-client-1.2.17-13.el7_2.8.i686.rpm SHA-256: 736dfed76ad71466258bb9e82de4326390b51a0687c1e77a4fdfe315cd0e298c
libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 77c70aac1513011241644f15b74872a9445f606c2c1cd15bf8c49fb2a95f079d
libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: db9a77826de5ffdb50f96455b8d69c54933e9ea107c3f7cdeae247efe5049120
libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 68b1813418b57fe9b5a7bcf759f9aca1df058b0444f6ca53dd56a2c12188877b
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: d2ebf0c6a29119fd25da80ab39efae6b3a34dbd602628d8a204b5b0e77117b39
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: e365000dbbe73d0d4586c579c742c815c2519fa7e204d3ad89bea713ce02e303
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: a73014fd6b705a4674fd314aaaddd37e5a2f996f127ad982a1a4f6e7c022813f
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 6646c509383eb922322526e5e17f3cf15b75b82d461a208f777343a39d2223c8
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 6d408c5743f2dd267c6d530f11532e402a804f6ad453e57e0f2f41e5419ca389
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3700e130797b58cf594367083e942c84dc78d7a810a981ff134c424292b4777a
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: a003a5d8f5a5b8e92c9afa0de86aabe446a8da3f798876e904a721c008d96467
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 11a2e35cae4ba4be1d8473a1d750d6e99942a8b723922d2880b6152a32a52e75
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 03e1a21ec9c187f330adbbca7222293fecadad63c2880a1ac189e6c814c22ccc
libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3b733325020876a561e1135cfdd8fd5f456ba46e1b5657fb6b947bda12ffb9b2
libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 8d809a573d2c1500ed18c90d02c3f083192a348dadc134501d995a9055e7e682
libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm SHA-256: 4b56ebfb0c4dad5c0e080ad347b1b6bba3b53c7771c8d44578c2bb3de7b8b047
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 37f5895b10453507b0b5f6bd62f045e5f969dfbb4a6c436a946420e1974632fb
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 37f5895b10453507b0b5f6bd62f045e5f969dfbb4a6c436a946420e1974632fb
libvirt-devel-1.2.17-13.el7_2.8.i686.rpm SHA-256: 4443c43bb0dec08c3c54709a7135e7fbc31f4bb0934c41e685b4c73e5a9634f9
libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 9a138f4bea584d1d18f29aaf401c2e473465b764e8408c4364e5852487586f28
libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 27319cc51cd94c65595f16268c1570d653416790a7088dc9036c11f69f88c464
libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3268c1ca6fd28ae8f6a43d28fd2d60704318b67a79205fe1e8a15833ec78bddf
libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: ddf4fef8a924a2261c1a7764a96b82820d17060be6407cfe1094dcdb28d37162

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
libvirt-1.2.17-13.el7_2.8.src.rpm SHA-256: d72187cb9776bebae783e65e92969fd3151c55cdb162c4bd4802efb967eefc06
x86_64
libvirt-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: ce0ccffd332472be18ba36da334879f9ac281013d2471a22eff8eead37c9208a
libvirt-client-1.2.17-13.el7_2.8.i686.rpm SHA-256: 736dfed76ad71466258bb9e82de4326390b51a0687c1e77a4fdfe315cd0e298c
libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 77c70aac1513011241644f15b74872a9445f606c2c1cd15bf8c49fb2a95f079d
libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: db9a77826de5ffdb50f96455b8d69c54933e9ea107c3f7cdeae247efe5049120
libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 68b1813418b57fe9b5a7bcf759f9aca1df058b0444f6ca53dd56a2c12188877b
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: d2ebf0c6a29119fd25da80ab39efae6b3a34dbd602628d8a204b5b0e77117b39
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: e365000dbbe73d0d4586c579c742c815c2519fa7e204d3ad89bea713ce02e303
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: a73014fd6b705a4674fd314aaaddd37e5a2f996f127ad982a1a4f6e7c022813f
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 6646c509383eb922322526e5e17f3cf15b75b82d461a208f777343a39d2223c8
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 6d408c5743f2dd267c6d530f11532e402a804f6ad453e57e0f2f41e5419ca389
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3700e130797b58cf594367083e942c84dc78d7a810a981ff134c424292b4777a
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: a003a5d8f5a5b8e92c9afa0de86aabe446a8da3f798876e904a721c008d96467
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 11a2e35cae4ba4be1d8473a1d750d6e99942a8b723922d2880b6152a32a52e75
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 03e1a21ec9c187f330adbbca7222293fecadad63c2880a1ac189e6c814c22ccc
libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3b733325020876a561e1135cfdd8fd5f456ba46e1b5657fb6b947bda12ffb9b2
libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 8d809a573d2c1500ed18c90d02c3f083192a348dadc134501d995a9055e7e682
libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm SHA-256: 4b56ebfb0c4dad5c0e080ad347b1b6bba3b53c7771c8d44578c2bb3de7b8b047
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 37f5895b10453507b0b5f6bd62f045e5f969dfbb4a6c436a946420e1974632fb
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 37f5895b10453507b0b5f6bd62f045e5f969dfbb4a6c436a946420e1974632fb
libvirt-devel-1.2.17-13.el7_2.8.i686.rpm SHA-256: 4443c43bb0dec08c3c54709a7135e7fbc31f4bb0934c41e685b4c73e5a9634f9
libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 9a138f4bea584d1d18f29aaf401c2e473465b764e8408c4364e5852487586f28
libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 27319cc51cd94c65595f16268c1570d653416790a7088dc9036c11f69f88c464
libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3268c1ca6fd28ae8f6a43d28fd2d60704318b67a79205fe1e8a15833ec78bddf
libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: ddf4fef8a924a2261c1a7764a96b82820d17060be6407cfe1094dcdb28d37162

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
libvirt-1.2.17-13.el7_2.8.src.rpm SHA-256: d72187cb9776bebae783e65e92969fd3151c55cdb162c4bd4802efb967eefc06
x86_64
libvirt-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: ce0ccffd332472be18ba36da334879f9ac281013d2471a22eff8eead37c9208a
libvirt-client-1.2.17-13.el7_2.8.i686.rpm SHA-256: 736dfed76ad71466258bb9e82de4326390b51a0687c1e77a4fdfe315cd0e298c
libvirt-client-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 77c70aac1513011241644f15b74872a9445f606c2c1cd15bf8c49fb2a95f079d
libvirt-daemon-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: db9a77826de5ffdb50f96455b8d69c54933e9ea107c3f7cdeae247efe5049120
libvirt-daemon-config-network-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 68b1813418b57fe9b5a7bcf759f9aca1df058b0444f6ca53dd56a2c12188877b
libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: d2ebf0c6a29119fd25da80ab39efae6b3a34dbd602628d8a204b5b0e77117b39
libvirt-daemon-driver-interface-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: e365000dbbe73d0d4586c579c742c815c2519fa7e204d3ad89bea713ce02e303
libvirt-daemon-driver-lxc-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: a73014fd6b705a4674fd314aaaddd37e5a2f996f127ad982a1a4f6e7c022813f
libvirt-daemon-driver-network-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 6646c509383eb922322526e5e17f3cf15b75b82d461a208f777343a39d2223c8
libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 6d408c5743f2dd267c6d530f11532e402a804f6ad453e57e0f2f41e5419ca389
libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3700e130797b58cf594367083e942c84dc78d7a810a981ff134c424292b4777a
libvirt-daemon-driver-qemu-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: a003a5d8f5a5b8e92c9afa0de86aabe446a8da3f798876e904a721c008d96467
libvirt-daemon-driver-secret-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 11a2e35cae4ba4be1d8473a1d750d6e99942a8b723922d2880b6152a32a52e75
libvirt-daemon-driver-storage-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 03e1a21ec9c187f330adbbca7222293fecadad63c2880a1ac189e6c814c22ccc
libvirt-daemon-kvm-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3b733325020876a561e1135cfdd8fd5f456ba46e1b5657fb6b947bda12ffb9b2
libvirt-daemon-lxc-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 8d809a573d2c1500ed18c90d02c3f083192a348dadc134501d995a9055e7e682
libvirt-debuginfo-1.2.17-13.el7_2.8.i686.rpm SHA-256: 4b56ebfb0c4dad5c0e080ad347b1b6bba3b53c7771c8d44578c2bb3de7b8b047
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 37f5895b10453507b0b5f6bd62f045e5f969dfbb4a6c436a946420e1974632fb
libvirt-debuginfo-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 37f5895b10453507b0b5f6bd62f045e5f969dfbb4a6c436a946420e1974632fb
libvirt-devel-1.2.17-13.el7_2.8.i686.rpm SHA-256: 4443c43bb0dec08c3c54709a7135e7fbc31f4bb0934c41e685b4c73e5a9634f9
libvirt-devel-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 9a138f4bea584d1d18f29aaf401c2e473465b764e8408c4364e5852487586f28
libvirt-docs-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 27319cc51cd94c65595f16268c1570d653416790a7088dc9036c11f69f88c464
libvirt-lock-sanlock-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: 3268c1ca6fd28ae8f6a43d28fd2d60704318b67a79205fe1e8a15833ec78bddf
libvirt-login-shell-1.2.17-13.el7_2.8.x86_64.rpm SHA-256: ddf4fef8a924a2261c1a7764a96b82820d17060be6407cfe1094dcdb28d37162

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility