Lucene search

K
redhatRedHatRHSA-2021:0743
HistoryMar 08, 2021 - 9:26 a.m.

(RHSA-2021:0743) Important: virt:8.2 and virt-devel:8.2 security update

2021-03-0809:26:12
access.redhat.com
53

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

20.3%

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • QEMU: virtiofsd: potential privileged host device access from guest (CVE-2020-35517)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64virt-dib-debuginfo< 1.40.2-24.module+el8.2.1+7154+47ffd890virt-dib-debuginfo-1.40.2-24.module+el8.2.1+7154+47ffd890.x86_64.rpm
RedHatanyppc64lelibvirt-admin-debuginfo< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-admin-debuginfo-6.0.0-25.5.module+el8.2.1+8680+ea98947b.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-iscsi-direct< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-daemon-driver-storage-iscsi-direct-6.0.0-25.5.module+el8.2.1+8680+ea98947b.x86_64.rpm
RedHatanys390xlibvirt-devel< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-devel-6.0.0-25.5.module+el8.2.1+8680+ea98947b.s390x.rpm
RedHatanys390xlibguestfs-tools-c< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-tools-c-1.40.2-24.module+el8.2.1+7154+47ffd890.s390x.rpm
RedHatanyaarch64qemu-kvm-debugsource< 4.2.0-29.module+el8.2.1+9917+2543143c.7qemu-kvm-debugsource-4.2.0-29.module+el8.2.1+9917+2543143c.7.aarch64.rpm
RedHatanynoarchlibguestfs-javadoc< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-javadoc-1.40.2-24.module+el8.2.1+7154+47ffd890.noarch.rpm
RedHatanyppc64lelibvirt-daemon-driver-storage-iscsi-direct< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-daemon-driver-storage-iscsi-direct-6.0.0-25.5.module+el8.2.1+8680+ea98947b.ppc64le.rpm
RedHatanys390xlibguestfs-winsupport< 8.2-1.module+el8.2.0+5590+82cd80dflibguestfs-winsupport-8.2-1.module+el8.2.0+5590+82cd80df.s390x.rpm
RedHatanyx86_64qemu-kvm-block-gluster< 4.2.0-29.module+el8.2.1+9917+2543143c.7qemu-kvm-block-gluster-4.2.0-29.module+el8.2.1+9917+2543143c.7.x86_64.rpm
Rows per page:
1-10 of 8951

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

20.3%