Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Troubleshoot a product issue
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Troubleshoot a product issue
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Troubleshoot a product issue
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2019:1187 - Security Advisory
Issued:
2019-05-14
Updated:
2019-05-14

RHSA-2019:1187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvirt security update

Type/Severity

Security Advisory: Important

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
  • Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • BZ - 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • BZ - 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
  • BZ - 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

CVEs

  • CVE-2018-12126
  • CVE-2018-12127
  • CVE-2018-12130
  • CVE-2019-11091

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/mds
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux Server - AUS 7.3

    SRPM
    libvirt-2.0.0-10.el7_3.14.src.rpm SHA-256: c992a23827cbfd8838e68929a61df6a68d131dc854b9bfa7a2bf3f1e4840aafc
    x86_64
    libvirt-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: e54e431dc042d703e0c46dc7a0ac109f9b97ca34a0ef49fbdfc42a1d50a48524
    libvirt-client-2.0.0-10.el7_3.14.i686.rpm SHA-256: 9c341c1c6b82a453d08179c7bafcec66ad9dbbd49923b46b6f920e172b66923c
    libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 2fa6858e045740cf86392ff01362b381e756565b9a7f86534d9a870a16b742ed
    libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: b2415791f09d5a109625dff6db3b80e38bdf2ca6602534c3c36ef8f3be8c3eb4
    libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 1f15b92e0e4c5d78202ac34593742a195209e067138a2501cef823d6c15cc195
    libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 0f79872b243af8fcd6c18e01d2efdb9d0b5f7fd6e02edca08e2404d783f84efd
    libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 2f65f70edbb72f465e7e4a0e534f7cc10fe61d4ac7f9a7422e6819ba8cbfde9f
    libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 0ce89c22d53d696e088420075cb472dfdd27768b1b6a882154c54201e5b93504
    libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: a8e687de54edd41c264ca4d1f8544397526eea5956dd369f830871f306ad54a9
    libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 92531123a6c8a72b62c56ee49206cb59731c97edc384182b65d6fae878422554
    libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: c4a208da61bb75a5f480371fd75c9eb6fca470d31f16da0e74a6ab18f0fd45a3
    libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: b84221a6c858d10c44b2601f6dfd163ed97ac4daaf0ebbe1828a34aa2cec3b6c
    libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 96ca58987a3b92591e3d540a8cc126eb8021ad07e32a7ad4214ae548df4ce403
    libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: c788ec3b611ad5851a554611e785bacdc9a420f6877ecd10fbefa1db2516567d
    libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: dd9dc809baf7b6d7f5d92912e3320b87f901fe44d1b5db3332083b1eb9547ca8
    libvirt-daemon-lxc-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: d26fda33f6312bef94cbbb9ec5ef3ea2a1e23b7141abe0da3f440e3175e30c60
    libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm SHA-256: ea6a56c1e4a19ebf4da7e37e8f85d5faca4ef5a643e4dc00561206390103d276
    libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm SHA-256: ea6a56c1e4a19ebf4da7e37e8f85d5faca4ef5a643e4dc00561206390103d276
    libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 40ed3e1319f2c1d507e51be56c068b16e10295757ac5047dad46755fa181a5d2
    libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 40ed3e1319f2c1d507e51be56c068b16e10295757ac5047dad46755fa181a5d2
    libvirt-devel-2.0.0-10.el7_3.14.i686.rpm SHA-256: 040d4334c588e5812da9471ad4db9dcb7569cde46ea64edbeac56d12f64b5c3b
    libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 31e9bde88679a44d5ea951f4874e984dcb4578ebaf429dbe1472f41362ab4b84
    libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 3b21e6c28699f30431ea968e57ca4feea8b64fe3e7d094fd1bafc6be44c194b7
    libvirt-lock-sanlock-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 6bafd12b1bf1e72791ebc7bf5cb9ce3e281e9ae94d940c9acb07b9c78deff4c6
    libvirt-login-shell-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: d69c4437e57bc7678cff14e0c579cc2b86e95dfd6bc327d3b8ae12cfda5b73a0
    libvirt-nss-2.0.0-10.el7_3.14.i686.rpm SHA-256: b72f8e2340b9b3d1e9d9642d4a117484ee603f92a49429387841fa4036dc2f57
    libvirt-nss-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 320d4a8b80e565f36270785f4f7231cbfd5f6376e5a123b2e6ecb789d478d73f

    Red Hat Enterprise Linux Server - TUS 7.3

    SRPM
    libvirt-2.0.0-10.el7_3.14.src.rpm SHA-256: c992a23827cbfd8838e68929a61df6a68d131dc854b9bfa7a2bf3f1e4840aafc
    x86_64
    libvirt-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: e54e431dc042d703e0c46dc7a0ac109f9b97ca34a0ef49fbdfc42a1d50a48524
    libvirt-client-2.0.0-10.el7_3.14.i686.rpm SHA-256: 9c341c1c6b82a453d08179c7bafcec66ad9dbbd49923b46b6f920e172b66923c
    libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 2fa6858e045740cf86392ff01362b381e756565b9a7f86534d9a870a16b742ed
    libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: b2415791f09d5a109625dff6db3b80e38bdf2ca6602534c3c36ef8f3be8c3eb4
    libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 1f15b92e0e4c5d78202ac34593742a195209e067138a2501cef823d6c15cc195
    libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 0f79872b243af8fcd6c18e01d2efdb9d0b5f7fd6e02edca08e2404d783f84efd
    libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 2f65f70edbb72f465e7e4a0e534f7cc10fe61d4ac7f9a7422e6819ba8cbfde9f
    libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 0ce89c22d53d696e088420075cb472dfdd27768b1b6a882154c54201e5b93504
    libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: a8e687de54edd41c264ca4d1f8544397526eea5956dd369f830871f306ad54a9
    libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 92531123a6c8a72b62c56ee49206cb59731c97edc384182b65d6fae878422554
    libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: c4a208da61bb75a5f480371fd75c9eb6fca470d31f16da0e74a6ab18f0fd45a3
    libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: b84221a6c858d10c44b2601f6dfd163ed97ac4daaf0ebbe1828a34aa2cec3b6c
    libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 96ca58987a3b92591e3d540a8cc126eb8021ad07e32a7ad4214ae548df4ce403
    libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: c788ec3b611ad5851a554611e785bacdc9a420f6877ecd10fbefa1db2516567d
    libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: dd9dc809baf7b6d7f5d92912e3320b87f901fe44d1b5db3332083b1eb9547ca8
    libvirt-daemon-lxc-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: d26fda33f6312bef94cbbb9ec5ef3ea2a1e23b7141abe0da3f440e3175e30c60
    libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm SHA-256: ea6a56c1e4a19ebf4da7e37e8f85d5faca4ef5a643e4dc00561206390103d276
    libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm SHA-256: ea6a56c1e4a19ebf4da7e37e8f85d5faca4ef5a643e4dc00561206390103d276
    libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 40ed3e1319f2c1d507e51be56c068b16e10295757ac5047dad46755fa181a5d2
    libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 40ed3e1319f2c1d507e51be56c068b16e10295757ac5047dad46755fa181a5d2
    libvirt-devel-2.0.0-10.el7_3.14.i686.rpm SHA-256: 040d4334c588e5812da9471ad4db9dcb7569cde46ea64edbeac56d12f64b5c3b
    libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 31e9bde88679a44d5ea951f4874e984dcb4578ebaf429dbe1472f41362ab4b84
    libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 3b21e6c28699f30431ea968e57ca4feea8b64fe3e7d094fd1bafc6be44c194b7
    libvirt-lock-sanlock-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 6bafd12b1bf1e72791ebc7bf5cb9ce3e281e9ae94d940c9acb07b9c78deff4c6
    libvirt-login-shell-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: d69c4437e57bc7678cff14e0c579cc2b86e95dfd6bc327d3b8ae12cfda5b73a0
    libvirt-nss-2.0.0-10.el7_3.14.i686.rpm SHA-256: b72f8e2340b9b3d1e9d9642d4a117484ee603f92a49429387841fa4036dc2f57
    libvirt-nss-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 320d4a8b80e565f36270785f4f7231cbfd5f6376e5a123b2e6ecb789d478d73f

    Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3

    SRPM
    libvirt-2.0.0-10.el7_3.14.src.rpm SHA-256: c992a23827cbfd8838e68929a61df6a68d131dc854b9bfa7a2bf3f1e4840aafc
    ppc64le
    libvirt-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 2c64c446e5ef2f9a7e8f9c4b3f74e9bea08a35d4202cc85cbf52bc4109522010
    libvirt-client-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 05d6c295c5818471c4fcf6e7b6a97d5b02baf00a5ec25c334206cb6a125a6576
    libvirt-daemon-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: b6f4db24c29bb5bd0eda3cba51f4261cf49c622a39849b0756ef600b0a3a1e6e
    libvirt-daemon-config-network-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 6b3db8feb4e2c8f6e94346d97b979a20f061fbd34f82382bc950df87cfd407a6
    libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 0f967f254e8b07c9cf3fd69e6985ede82a57f24f3468e0afe26da9257eadfaad
    libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: ff0750d0a1470a71c502e3778ac6801a7ec23277dce5c772a929cabcadbd1120
    libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 86509d5e320457db2be9308245ce65e496d75c5b9d31cd360a197ef63b11d668
    libvirt-daemon-driver-network-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: d7909faa0166653edc343438db12faaed5f9b61c340107cba838299a2554ff05
    libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 797d81cce26aef7cdd863d9671119442ca499eedd20e1b4a86ab9a59f23b8028
    libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 5dbef3af541978961a8b4b2c062d19fe0815f401686223b0ed2e730c3ac220ad
    libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: cdf57c034a9bbb451506d284837b47271246679a6b8c355c443c471ca1e28ee2
    libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 0787657017636f3b781ac934284a23dfd49449a8c18f1483d288e8b47977ad05
    libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 025caaef1469d1db650bba7b2e2f2a12265cb5ba0f2acfaa0c0f3f8c273ed37e
    libvirt-daemon-kvm-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 87b618ee0aa65282e1d685332dc97baaff0c0725cb0ae0810c59c6baf0b17e8c
    libvirt-daemon-lxc-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: ccbec7cc26bc4f77e2e6ea70961bd696ab93959cdbac13b356dbd3ad0a98eea9
    libvirt-debuginfo-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 213adf4f2437b44e5256a83c1f254ac3b08886fd8037d26aca7e8ba067b5f472
    libvirt-debuginfo-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 213adf4f2437b44e5256a83c1f254ac3b08886fd8037d26aca7e8ba067b5f472
    libvirt-devel-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: da7c917c93053e0ee205a8d8d7ff02dc0f410955fb6e0079d1f3ab0c7810a9da
    libvirt-docs-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: f966dd7f1f095648f2808aebab8f626a8c51cf4e9a67f96dd7fc44f98238929d
    libvirt-lock-sanlock-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: b2558889c3d6a6f3da84ff2e81cd7e2a113cfd21e3bfd4ae0bb3cac5be172d3f
    libvirt-login-shell-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 4ec4e8dae248d4ac6f1602154b64177357a77e01bbf404c57f8230b2cbac47df
    libvirt-nss-2.0.0-10.el7_3.14.ppc64le.rpm SHA-256: 07870e8dec39b17da98324584f0fc3a879d2556d7d785d897b31f24a375458ae

    Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3

    SRPM
    libvirt-2.0.0-10.el7_3.14.src.rpm SHA-256: c992a23827cbfd8838e68929a61df6a68d131dc854b9bfa7a2bf3f1e4840aafc
    x86_64
    libvirt-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: e54e431dc042d703e0c46dc7a0ac109f9b97ca34a0ef49fbdfc42a1d50a48524
    libvirt-client-2.0.0-10.el7_3.14.i686.rpm SHA-256: 9c341c1c6b82a453d08179c7bafcec66ad9dbbd49923b46b6f920e172b66923c
    libvirt-client-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 2fa6858e045740cf86392ff01362b381e756565b9a7f86534d9a870a16b742ed
    libvirt-daemon-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: b2415791f09d5a109625dff6db3b80e38bdf2ca6602534c3c36ef8f3be8c3eb4
    libvirt-daemon-config-network-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 1f15b92e0e4c5d78202ac34593742a195209e067138a2501cef823d6c15cc195
    libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 0f79872b243af8fcd6c18e01d2efdb9d0b5f7fd6e02edca08e2404d783f84efd
    libvirt-daemon-driver-interface-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 2f65f70edbb72f465e7e4a0e534f7cc10fe61d4ac7f9a7422e6819ba8cbfde9f
    libvirt-daemon-driver-lxc-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 0ce89c22d53d696e088420075cb472dfdd27768b1b6a882154c54201e5b93504
    libvirt-daemon-driver-network-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: a8e687de54edd41c264ca4d1f8544397526eea5956dd369f830871f306ad54a9
    libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 92531123a6c8a72b62c56ee49206cb59731c97edc384182b65d6fae878422554
    libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: c4a208da61bb75a5f480371fd75c9eb6fca470d31f16da0e74a6ab18f0fd45a3
    libvirt-daemon-driver-qemu-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: b84221a6c858d10c44b2601f6dfd163ed97ac4daaf0ebbe1828a34aa2cec3b6c
    libvirt-daemon-driver-secret-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 96ca58987a3b92591e3d540a8cc126eb8021ad07e32a7ad4214ae548df4ce403
    libvirt-daemon-driver-storage-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: c788ec3b611ad5851a554611e785bacdc9a420f6877ecd10fbefa1db2516567d
    libvirt-daemon-kvm-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: dd9dc809baf7b6d7f5d92912e3320b87f901fe44d1b5db3332083b1eb9547ca8
    libvirt-daemon-lxc-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: d26fda33f6312bef94cbbb9ec5ef3ea2a1e23b7141abe0da3f440e3175e30c60
    libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm SHA-256: ea6a56c1e4a19ebf4da7e37e8f85d5faca4ef5a643e4dc00561206390103d276
    libvirt-debuginfo-2.0.0-10.el7_3.14.i686.rpm SHA-256: ea6a56c1e4a19ebf4da7e37e8f85d5faca4ef5a643e4dc00561206390103d276
    libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 40ed3e1319f2c1d507e51be56c068b16e10295757ac5047dad46755fa181a5d2
    libvirt-debuginfo-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 40ed3e1319f2c1d507e51be56c068b16e10295757ac5047dad46755fa181a5d2
    libvirt-devel-2.0.0-10.el7_3.14.i686.rpm SHA-256: 040d4334c588e5812da9471ad4db9dcb7569cde46ea64edbeac56d12f64b5c3b
    libvirt-devel-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 31e9bde88679a44d5ea951f4874e984dcb4578ebaf429dbe1472f41362ab4b84
    libvirt-docs-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 3b21e6c28699f30431ea968e57ca4feea8b64fe3e7d094fd1bafc6be44c194b7
    libvirt-lock-sanlock-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 6bafd12b1bf1e72791ebc7bf5cb9ce3e281e9ae94d940c9acb07b9c78deff4c6
    libvirt-login-shell-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: d69c4437e57bc7678cff14e0c579cc2b86e95dfd6bc327d3b8ae12cfda5b73a0
    libvirt-nss-2.0.0-10.el7_3.14.i686.rpm SHA-256: b72f8e2340b9b3d1e9d9642d4a117484ee603f92a49429387841fa4036dc2f57
    libvirt-nss-2.0.0-10.el7_3.14.x86_64.rpm SHA-256: 320d4a8b80e565f36270785f4f7231cbfd5f6376e5a123b2e6ecb789d478d73f

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com
    • cloud.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook