Lucene search

K
redhatRedHatRHSA-2020:2774
HistoryJun 30, 2020 - 1:38 p.m.

(RHSA-2020:2774) Important: virt:rhel security update

2020-06-3013:38:53
access.redhat.com
45

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.0%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: Slirp: potential OOB access due to unsafe snprintf() usages (CVE-2020-8608)

  • QEMU: vnc: memory leakage upon disconnect (CVE-2019-20382)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyi686libvirt-daemon-driver-storage-scsi< 4.5.0-42.module+el8.2.0+6024+15a2423flibvirt-daemon-driver-storage-scsi-4.5.0-42.module+el8.2.0+6024+15a2423f.i686.rpm
RedHatanys390xlibvirt-nss< 4.5.0-42.module+el8.2.0+6024+15a2423flibvirt-nss-4.5.0-42.module+el8.2.0+6024+15a2423f.s390x.rpm
RedHatanyi686libvirt-daemon-driver-storage-scsi-debuginfo< 4.5.0-42.module+el8.2.0+6024+15a2423flibvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-42.module+el8.2.0+6024+15a2423f.i686.rpm
RedHatanyi686libiscsi-devel< 1.18.0-8.module+el8.1.0+4066+0f1aadablibiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
RedHatanyi686libvirt-libs-debuginfo< 4.5.0-42.module+el8.2.0+6024+15a2423flibvirt-libs-debuginfo-4.5.0-42.module+el8.2.0+6024+15a2423f.i686.rpm
RedHatanys390xlibguestfs-gobject< 1.38.4-15.module+el8.2.0+5297+222a20aflibguestfs-gobject-1.38.4-15.module+el8.2.0+5297+222a20af.s390x.rpm
RedHatanyppc64leruby-libguestfs< 1.38.4-15.module+el8.2.0+5297+222a20afruby-libguestfs-1.38.4-15.module+el8.2.0+5297+222a20af.ppc64le.rpm
RedHatanyaarch64libvirt-daemon-driver-network-debuginfo< 4.5.0-42.module+el8.2.0+6024+15a2423flibvirt-daemon-driver-network-debuginfo-4.5.0-42.module+el8.2.0+6024+15a2423f.aarch64.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-scsi< 4.5.0-42.module+el8.2.0+6024+15a2423flibvirt-daemon-driver-storage-scsi-4.5.0-42.module+el8.2.0+6024+15a2423f.x86_64.rpm
RedHatanyaarch64python3-libvirt-debuginfo< 4.5.0-2.module+el8.1.0+4066+0f1aadabpython3-libvirt-debuginfo-4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64.rpm
Rows per page:
1-10 of 7181

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.0%

Related for RHSA-2020:2774