Lucene search

K
redhatRedHatRHSA-2021:1125
HistoryApr 07, 2021 - 7:37 a.m.

(RHSA-2021:1125) Low: virt:8.3 and virt-devel:8.3 security and bug fix update

2021-04-0707:37:40
access.redhat.com
80

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • qemu: out-of-bound heap buffer access via an interrupt ID field (CVE-2021-20221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Libvirt shouldn’t set the MTU of an unmanaged tap/macvtap device, it should just pass the mtu to the guest (BZ#1924681)

  • libvirtd crashes in virEventThreadWorker (BZ#1942010)

OSVersionArchitecturePackageVersionFilename
RedHatanyi686libvirt-daemon-driver-interface< 6.6.0-13.2.module+el8.3.1+10483+85317cf0libvirt-daemon-driver-interface-6.6.0-13.2.module+el8.3.1+10483+85317cf0.i686.rpm
RedHatanys390xlibvirt-dbus< 1.3.0-2.module+el8.3.0+6124+819ee737libvirt-dbus-1.3.0-2.module+el8.3.0+6124+819ee737.s390x.rpm
RedHatanyaarch64libvirt-daemon-driver-storage-logical-debuginfo< 6.6.0-13.2.module+el8.3.1+10483+85317cf0libvirt-daemon-driver-storage-logical-debuginfo-6.6.0-13.2.module+el8.3.1+10483+85317cf0.aarch64.rpm
RedHatanyppc64lenbdkit-linuxdisk-plugin-debuginfo< 1.22.0-2.module+el8.3.0+8203+18ecf00enbdkit-linuxdisk-plugin-debuginfo-1.22.0-2.module+el8.3.0+8203+18ecf00e.ppc64le.rpm
RedHatanys390xlibvirt-debugsource< 6.6.0-13.2.module+el8.3.1+10483+85317cf0libvirt-debugsource-6.6.0-13.2.module+el8.3.1+10483+85317cf0.s390x.rpm
RedHatanyppc64lelibguestfs-winsupport< 8.2-1.module+el8.3.0+6124+819ee737libguestfs-winsupport-8.2-1.module+el8.3.0+6124+819ee737.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-network-debuginfo< 6.6.0-13.2.module+el8.3.1+10483+85317cf0libvirt-daemon-driver-network-debuginfo-6.6.0-13.2.module+el8.3.1+10483+85317cf0.x86_64.rpm
RedHatanys390xnetcf-debuginfo< 0.2.8-12.module+el8.3.0+6124+819ee737netcf-debuginfo-0.2.8-12.module+el8.3.0+6124+819ee737.s390x.rpm
RedHatanyx86_64libvirt-daemon-driver-nodedev-debuginfo< 6.6.0-13.2.module+el8.3.1+10483+85317cf0libvirt-daemon-driver-nodedev-debuginfo-6.6.0-13.2.module+el8.3.1+10483+85317cf0.x86_64.rpm
RedHatanyaarch64libvirt-nss-debuginfo< 6.6.0-13.2.module+el8.3.1+10483+85317cf0libvirt-nss-debuginfo-6.6.0-13.2.module+el8.3.1+10483+85317cf0.aarch64.rpm
Rows per page:
1-10 of 9211

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%