Lucene search

K
redhatRedHatRHSA-2021:1064
HistoryApr 05, 2021 - 4:17 p.m.

(RHSA-2021:1064) Moderate: virt:rhel and virt-devel:rhel security update

2021-04-0516:17:13
access.redhat.com
72

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

16.5%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: Regression of CVE-2020-10756 fix in virt:rhel/qemu-kvm in Red Hat Enterprise Linux 8.3 (CVE-2021-20295)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyi686libvirt-daemon-driver-storage-disk-debuginfo< 6.0.0-28.1.module+el8.3.0+10448+0c705bc6libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-28.1.module+el8.3.0+10448+0c705bc6.i686.rpm
RedHatanyppc64lenbdfuse-debuginfo< 1.2.2-1.module+el8.3.0+7353+9de0a3ccnbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
RedHatanyppc64leperl-sys-virt< 6.0.0-1.module+el8.3.0+6423+e4cb6418perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
RedHatanys390xqemu-kvm-tests< 4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5qemu-kvm-tests-4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5.s390x.rpm
RedHatanyppc64lesupermin-devel< 5.1.19-10.module+el8.3.0+6423+e4cb6418supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-network< 6.0.0-28.1.module+el8.3.0+10448+0c705bc6libvirt-daemon-driver-network-6.0.0-28.1.module+el8.3.0+10448+0c705bc6.x86_64.rpm
RedHatanyx86_64libvirt-devel< 6.0.0-28.1.module+el8.3.0+10448+0c705bc6libvirt-devel-6.0.0-28.1.module+el8.3.0+10448+0c705bc6.x86_64.rpm
RedHatanyppc64lelibvirt-debuginfo< 6.0.0-28.1.module+el8.3.0+10448+0c705bc6libvirt-debuginfo-6.0.0-28.1.module+el8.3.0+10448+0c705bc6.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-qemu-debuginfo< 6.0.0-28.1.module+el8.3.0+10448+0c705bc6libvirt-daemon-driver-qemu-debuginfo-6.0.0-28.1.module+el8.3.0+10448+0c705bc6.x86_64.rpm
RedHatanys390xlibvirt-libs< 6.0.0-28.1.module+el8.3.0+10448+0c705bc6libvirt-libs-6.0.0-28.1.module+el8.3.0+10448+0c705bc6.s390x.rpm
Rows per page:
1-10 of 8191

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

16.5%