Lucene search

K
redhatRedHatRHSA-2020:5111
HistoryNov 16, 2020 - 8:48 a.m.

(RHSA-2020:5111) Moderate: virt:8.2 and virt-devel:8.2 security and bug fix update

2020-11-1608:48:32
access.redhat.com
71

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

15.8%

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • libvirt: double free in qemuAgentGetInterfaces() in qemu_agent.c (CVE-2020-25637)

  • QEMU: reachable assertion failure in net_tx_pkt_add_raw_fragment() in hw/net/net_tx_pkt.c (CVE-2020-16092)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • virtiofsd core dump in KATA Container (BZ#1883869)
OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64virt-dib-debuginfo< 1.40.2-24.module+el8.2.1+7154+47ffd890virt-dib-debuginfo-1.40.2-24.module+el8.2.1+7154+47ffd890.x86_64.rpm
RedHatanyaarch64qemu-kvm-tests-debuginfo< 4.2.0-29.module+el8.2.1+8442+7a3eadf7.5qemu-kvm-tests-debuginfo-4.2.0-29.module+el8.2.1+8442+7a3eadf7.5.aarch64.rpm
RedHatanyppc64lelibvirt-admin-debuginfo< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-admin-debuginfo-6.0.0-25.5.module+el8.2.1+8680+ea98947b.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-iscsi-direct< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-daemon-driver-storage-iscsi-direct-6.0.0-25.5.module+el8.2.1+8680+ea98947b.x86_64.rpm
RedHatanys390xlibvirt-devel< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-devel-6.0.0-25.5.module+el8.2.1+8680+ea98947b.s390x.rpm
RedHatanys390xlibguestfs-tools-c< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-tools-c-1.40.2-24.module+el8.2.1+7154+47ffd890.s390x.rpm
RedHatanyppc64lelibvirt-daemon-driver-storage-iscsi-direct< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-daemon-driver-storage-iscsi-direct-6.0.0-25.5.module+el8.2.1+8680+ea98947b.ppc64le.rpm
RedHatanynoarchlibguestfs-javadoc< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-javadoc-1.40.2-24.module+el8.2.1+7154+47ffd890.noarch.rpm
RedHatanyaarch64qemu-kvm-block-rbd< 4.2.0-29.module+el8.2.1+8442+7a3eadf7.5qemu-kvm-block-rbd-4.2.0-29.module+el8.2.1+8442+7a3eadf7.5.aarch64.rpm
RedHatanys390xlibguestfs-winsupport< 8.2-1.module+el8.2.0+5590+82cd80dflibguestfs-winsupport-8.2-1.module+el8.2.0+5590+82cd80df.s390x.rpm
Rows per page:
1-10 of 8951

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

15.8%