rhsa-2019_1194
Vulnerability from csaf_redhat
Published
2019-05-14 20:31
Modified
2024-11-15 03:08
Summary
Red Hat Security Advisory: libvirt security update

Notes

Topic
An update for libvirt is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127) * Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libvirt is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:1194",
        "url": "https://access.redhat.com/errata/RHSA-2019:1194"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/mds",
        "url": "https://access.redhat.com/security/vulnerabilities/mds"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1646781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781"
      },
      {
        "category": "external",
        "summary": "1646784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784"
      },
      {
        "category": "external",
        "summary": "1667782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782"
      },
      {
        "category": "external",
        "summary": "1705312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1194.json"
      }
    ],
    "title": "Red Hat Security Advisory: libvirt security update",
    "tracking": {
      "current_release_date": "2024-11-15T03:08:46+00:00",
      "generator": {
        "date": "2024-11-15T03:08:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2019:1194",
      "initial_release_date": "2019-05-14T20:31:01+00:00",
      "revision_history": [
        {
          "date": "2019-05-14T20:31:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-05-14T20:31:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T03:08:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                  "product_id": "6Server-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
                "product": {
                  "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
                  "product_id": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@0.10.2-46.el6_6.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.10.x86_64",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.10.x86_64",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
                "product": {
                  "name": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
                  "product_id": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-46.el6_6.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.10.i686",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.10.i686",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.10.i686",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.10.i686",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.10.src",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.10.src",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.10.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.10.src",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.10.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.10.i686",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.10.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.10.i686",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.10.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.10.src",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.10.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.10.i686",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.10.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.10.i686",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-12126",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2018-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1646781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12126"
        },
        {
          "category": "external",
          "summary": "RHBZ#1646781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781"
        },
        {
          "category": "external",
          "summary": "RHSB-mds",
          "url": "https://access.redhat.com/security/vulnerabilities/mds"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html"
        }
      ],
      "release_date": "2019-05-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-05-14T20:31:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, libvirtd will be restarted automatically.",
          "product_ids": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)"
    },
    {
      "cve": "CVE-2018-12127",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2019-01-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1667782"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12127"
        },
        {
          "category": "external",
          "summary": "RHBZ#1667782",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782"
        },
        {
          "category": "external",
          "summary": "RHSB-mds",
          "url": "https://access.redhat.com/security/vulnerabilities/mds"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html"
        }
      ],
      "release_date": "2019-05-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-05-14T20:31:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, libvirtd will be restarted automatically.",
          "product_ids": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)"
    },
    {
      "cve": "CVE-2018-12130",
      "cwe": {
        "id": "CWE-226",
        "name": "Sensitive Information in Resource Not Removed Before Reuse"
      },
      "discovery_date": "2018-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1646784"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12130"
        },
        {
          "category": "external",
          "summary": "RHBZ#1646784",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784"
        },
        {
          "category": "external",
          "summary": "RHSB-mds",
          "url": "https://access.redhat.com/security/vulnerabilities/mds"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130"
        }
      ],
      "release_date": "2019-05-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-05-14T20:31:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, libvirtd will be restarted automatically.",
          "product_ids": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)"
    },
    {
      "cve": "CVE-2019-11091",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2018-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1705312"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
          "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
          "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
          "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11091"
        },
        {
          "category": "external",
          "summary": "RHBZ#1705312",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312"
        },
        {
          "category": "external",
          "summary": "RHSB-mds",
          "url": "https://access.redhat.com/security/vulnerabilities/mds"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091"
        }
      ],
      "release_date": "2019-05-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-05-14T20:31:01+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, libvirtd will be restarted automatically.",
          "product_ids": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1194"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.src",
            "6Server-optional-6.6.AUS:libvirt-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-client-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-debuginfo-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.i686",
            "6Server-optional-6.6.AUS:libvirt-devel-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-lock-sanlock-0:0.10.2-46.el6_6.10.x86_64",
            "6Server-optional-6.6.AUS:libvirt-python-0:0.10.2-46.el6_6.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.