Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2021-3061
History
Aug 12, 2021 - 12:00 a.m.
Vulners
/
Oraclelinux
/
virt:ol and virt-devel:rhel security and bug fix update
virt:ol and virt-devel:rhel security and bug fix update
2021-08-12
00:00:00
linux.oracle.com
29
virt ol virt-devel rhel security update hivex libvirt qemu-kvm cve-2021-3504 rhbz#1950501 orabug 32019554 kvm-net-introduce-qemu_receive_packet.patch bz#1932917 bz#1975679 bz#1939494 bz#1944621 bz#1952986 cve-2021-3416 cve-2020-27617 cve-2020-13754 cve-2021-20221 unix
EPSS
0.002
Percentile
57.4%
JSON
hivex
[1.3.18-21]
Bounds check for block exceeding page length (CVE-2021-3504)
resolves: rhbz#1950501
libvirt
[6.0.0-35.1.0.1]
Set SOURCE_DATE_EPOCH from changelog [Orabug: 32019554]
Add runtime deps for pkg librbd1 >= 1:10.2.5 (Keshav Sharma)
Disable parallel builds (Karl Heubaum)
[6.0.0-35.1.el8]
network: make it safe to call networkSetupPrivateChains() multiple times (rhbz#1958301)
network: force re-creation of iptables private chains on firewalld restart (rhbz#1958301)
qemu-kvm
[4.2.0-48.el8_4.3]
kvm-net-introduce-qemu_receive_packet.patch [bz#1932917]
kvm-e1000-switch-to-use-qemu_receive_packet-for-loopback.patch [bz#1932917]
kvm-dp8393x-switch-to-use-qemu_receive_packet-for-loopba.patch [bz#1932917]
kvm-sungem-switch-to-use-qemu_receive_packet-for-loopbac.patch [bz#1932917]
kvm-tx_pkt-switch-to-use-qemu_receive_packet_iov-for-loo.patch [bz#1932917]
kvm-rtl8139-switch-to-use-qemu_receive_packet-for-loopba.patch [bz#1932917]
kvm-pcnet-switch-to-use-qemu_receive_packet-for-loopback.patch [bz#1932917]
kvm-cadence_gem-switch-to-use-qemu_receive_packet-for-lo.patch [bz#1932917]
kvm-lan9118-switch-to-use-qemu_receive_packet-for-loopba.patch [bz#1932917]
Resolves: bz#1932917
(CVE-2021-3416 virt:rhel/qemu-kvm: QEMU: net: infinite loop in loopback mode may lead to stack overflow [rhel-8.4.z])
[4.2.0-48.el8_4.2]
kvm-pc-bios-s390-ccw-fix-off-by-one-error.patch [bz#1975679]
kvm-pc-bios-s390-ccw-break-loop-if-a-null-block-number-i.patch [bz#1975679]
kvm-pc-bios-s390-ccw-don-t-try-to-read-the-next-block-if.patch [bz#1975679]
Resolves: bz#1975679
(RHEL8.4 Nightly[0322] - KVM guest fails to find zipl boot menu index (qemu-kvm) [rhel-8.4.0.z])
[4.2.0-48.el8_4]
kvm-net-remove-an-assert-call-in-eth_get_gso_type.patch [bz#1939494]
kvm-libqos-usb-hcd-ehci-use-32-bit-write-for-config-regi.patch [bz#1944621]
kvm-libqos-pci-pc-use-32-bit-write-for-EJ-register.patch [bz#1944621]
kvm-memory-Revert-memory-accept-mismatching-sizes-in-mem.patch [bz#1944621]
kvm-acpi-accept-byte-and-word-access-to-core-ACPI-regist.patch [bz#1944621]
kvm-xhci-fix-valid.max_access_size-to-access-address-reg.patch [bz#1944621]
kvm-softmmu-memory-Log-invalid-memory-accesses.patch [bz#1944621]
kvm-hw-intc-arm_gic-Fix-interrupt-ID-in-GICD_SGIR-regist.patch [bz#1952986]
Resolves: bz#1939494
(CVE-2020-27617 virt:rhel/qemu-kvm: QEMU: net: an assert failure via eth_get_gso_type [rhel-8.4.0.z])
Resolves: bz#1944621
(CVE-2020-13754 virt:rhel/qemu-kvm: QEMU: msix: OOB access during mmio operations may lead to DoS [rhel-8.4.0.z])
Resolves: bz#1952986
(CVE-2021-20221 virt:rhel/qemu-kvm: qemu: out-of-bound heap buffer access via an interrupt ID field [rhel-8.4.0.z])
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
8
src
hivex
< 1.3.18-21.module
hivex-1.3.18-21.module+el8.4.0+20285+126f2e4b.src.rpm
oracle linux
8
src
libguestfs
< 1.40.2-27.0.1.module
libguestfs-1.40.2-27.0.1.module+el8.4.0+20093+03a97712.src.rpm
oracle linux
8
src
libguestfs-winsupport
< 8.2-1.module
libguestfs-winsupport-8.2-1.module+el8.3.0+7860+a7792d29.src.rpm
oracle linux
8
src
libiscsi
< 1.18.0-8.module
libiscsi-1.18.0-8.module+el8.3.0+7860+a7792d29.src.rpm
oracle linux
8
src
libnbd
< 1.2.2-1.module
libnbd-1.2.2-1.module+el8.3.0+7860+a7792d29.src.rpm
oracle linux
8
src
libvirt
< 6.0.0-35.1.0.1.module
libvirt-6.0.0-35.1.0.1.module+el8.4.0+20285+126f2e4b.src.rpm
oracle linux
8
src
libvirt-dbus
< 1.3.0-2.module
libvirt-dbus-1.3.0-2.module+el8.3.0+7860+a7792d29.src.rpm
oracle linux
8
src
libvirt-python
< 6.0.0-1.module
libvirt-python-6.0.0-1.module+el8.3.0+7860+a7792d29.src.rpm
oracle linux
8
src
nbdkit
< 1.16.2-4.0.1.module
nbdkit-1.16.2-4.0.1.module+el8.3.0+7860+a7792d29.src.rpm
oracle linux
8
src
netcf
< 0.2.8-12.module
netcf-0.2.8-12.module+el8.3.0+7860+a7792d29.src.rpm
Rows per page:
10
1-10 of 291
1
Related
nessus 58
rocky 1
osv 15
almalinux 1
redhat 4
ubuntucve 5
nvd 5
cve 5
cvelist 5
redhatcve 5
debiancve 5
alpinelinux 5
prion 5
f5 2
veracode 5
cbl_mariner 4
ubuntu 3
openvas 43
suse 3
oraclelinux 5
mageia 1
debian 5
amazon 2
cloudlinux 1
fedora 2
centos 1
archlinux 1
rosalinux 1
citrix 1
nessus
nessus
58
Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2021-3061)
2021-08-13 00:00:00
RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2021:3061)
2021-08-11 00:00:00
CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2021:3061)
2021-08-11 00:00:00
rocky
rocky
virt:rhel and virt-devel:rhel security and bug fix update
2021-08-10 11:58:46
osv
osv
15
Moderate: virt:rhel and virt-devel:rhel security and bug fix update
2021-08-10 11:58:46
Moderate: virt:rhel and virt-devel:rhel security and bug fix update
2021-08-10 11:58:46
CVE-2021-20221
2021-05-13 16:15:00
almalinux
almalinux
Moderate: virt:rhel and virt-devel:rhel security and bug fix update
2021-08-10 11:58:46
redhat
redhat
4
(RHSA-2021:3061) Moderate: virt:rhel and virt-devel:rhel security and bug fix update
2021-08-10 11:58:46
(RHSA-2021:2521) Moderate: virt:8.2 and virt-devel:8.2 security update
2021-06-22 13:35:00
(RHSA-2021:1125) Low: virt:8.3 and virt-devel:8.3 security and bug fix update
2021-04-07 07:37:40
ubuntucve
ubuntucve
5
CVE-2020-27617
2020-11-06 00:00:00
CVE-2021-20221
2021-05-13 00:00:00
CVE-2020-13754
2020-06-02 00:00:00
nvd
nvd
5
CVE-2020-27617
2020-11-06 08:15:13
CVE-2020-13754
2020-06-02 14:15:10
CVE-2021-20221
2021-05-13 16:15:07
cve
cve
5
CVE-2020-27617
2020-11-06 08:15:13
CVE-2020-13754
2020-06-02 14:15:10
CVE-2021-20221
2021-05-13 16:15:07
cvelist
cvelist
5
CVE-2021-20221
2021-05-13 15:34:48
CVE-2020-27617
2020-11-06 07:51:37
CVE-2020-13754
2020-06-02 13:37:25
redhatcve
redhatcve
5
CVE-2020-27617
2020-10-27 03:32:53
CVE-2021-20221
2021-02-03 20:04:14
CVE-2021-3504
2021-05-03 08:28:26
debiancve
debiancve
5
CVE-2020-27617
2020-11-06 08:15:13
CVE-2020-13754
2020-06-02 14:15:10
CVE-2021-20221
2021-05-13 16:15:07
alpinelinux
alpinelinux
5
CVE-2020-27617
2020-11-06 08:15:13
CVE-2021-20221
2021-05-13 16:15:07
CVE-2021-3504
2021-05-11 23:15:09
prion
prion
5
Authentication flaw
2020-11-06 08:15:00
Out-of-bounds
2020-06-02 14:15:00
Heap overflow
2021-05-13 16:15:00
f5
f5
K41142448 : QEMU vulnerability CVE-2020-27617
2020-12-02 00:00:00
K61547155 : QEMU vulnerabilities CVE-2020-10761, CVE-2020-13361, CVE-2020-13362, CVE-2020-13659, and CVE-2020-13754
2020-08-05 00:00:00
veracode
veracode
5
Assertion Failure
2020-12-06 02:31:18
Arbitrary Code Execution
2021-02-15 01:20:37
Denial Of Service (DoS)
2020-12-06 04:23:32
cbl_mariner
cbl_mariner
4
CVE-2021-20221 affecting package qemu-kvm 4.2.0-48
2021-07-08 21:56:54
CVE-2020-13754 affecting package qemu-kvm 4.2.0-48
2020-11-30 19:31:04
CVE-2021-3504 affecting package hivex for versions less than 1.3.21-1
2022-06-26 03:29:30
ubuntu
ubuntu
QEMU regression
2021-02-22 00:00:00
hivex vulnerability
2021-11-16 00:00:00
hivex vulnerability
2021-11-16 00:00:00
openvas
openvas
43
Ubuntu: Security Advisory (USN-4467-3)
2021-02-23 00:00:00
Huawei EulerOS: Security Advisory for hivex (EulerOS-SA-2021-2297)
2021-08-09 00:00:00
SUSE: Security Advisory (SUSE-SU-2021:1760-1)
2021-06-09 00:00:00
suse
suse
Security update for hivex (moderate)
2021-05-29 00:00:00
Security update for hivex (moderate)
2021-07-11 00:00:00
Security update for qemu (important)
2021-03-01 00:00:00
oraclelinux
oraclelinux
5
hivex security update
2021-06-10 00:00:00
qemu security update
2021-06-06 00:00:00
qemu security update
2021-03-15 00:00:00
mageia
mageia
Updated hivex packages fix a security vulnerability
2021-07-09 01:43:19
debian
debian
5
[SECURITY] [DLA 2656-1] hivex security update
2021-05-11 22:17:47
[SECURITY] [DSA 4913-1] hivex security update
2021-05-10 18:54:50
[SECURITY] [DSA 4733-1] qemu security update
2020-07-24 09:14:40
amazon
amazon
Medium: hivex
2021-06-16 20:37:00
Medium: qemu
2023-07-17 17:40:00
cloudlinux
cloudlinux
Fix of CVE: CVE-2021-3504
2021-06-22 14:34:24
fedora
fedora
[SECURITY] Fedora 33 Update: hivex-1.3.20-1.fc33
2021-05-19 01:31:06
[SECURITY] Fedora 34 Update: hivex-1.3.20-1.fc34
2021-05-19 01:22:17
centos
centos
hivex, ocaml, perl, python, ruby security update
2021-06-14 18:43:24
archlinux
archlinux
[ASA-202105-28] hivex: denial of service
2021-05-25 00:00:00
rosalinux
rosalinux
Advisory ROSA-SA-2021-1853
2021-07-02 17:04:42
citrix
citrix
Citrix Hypervisor Security Update
2021-06-23 11:06:42
EPSS
0.002
Percentile
57.4%
JSON
Related for ELSA-2021-3061
nessus
58
rocky
1
osv
15
almalinux
1
redhat
4
ubuntucve
5
nvd
5
cve
5
cvelist
5
redhatcve
5
debiancve
5
alpinelinux
5
prion
5
f5
2
veracode
5
cbl_mariner
4
ubuntu
3
openvas
43
suse
3
oraclelinux
5
mageia
1
debian
5
amazon
2
cloudlinux
1
fedora
2
centos
1
archlinux
1
rosalinux
1
citrix
1