Lucene search

K
redhatRedHatRHSA-2021:2521
HistoryJun 22, 2021 - 1:35 p.m.

(RHSA-2021:2521) Moderate: virt:8.2 and virt-devel:8.2 security update

2021-06-2213:35:00
access.redhat.com
66

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.2%

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • QEMU: msix: OOB access during mmio operations may lead to DoS (CVE-2020-13754)

  • qemu: out-of-bound heap buffer access via an interrupt ID field (CVE-2021-20221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanys390xlibvirt< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-6.0.0-25.5.module+el8.2.1+8680+ea98947b.s390x.rpm
RedHatanyi686libvirt-daemon-driver-storage-logical< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-daemon-driver-storage-logical-6.0.0-25.5.module+el8.2.1+8680+ea98947b.i686.rpm
RedHatanys390xqemu-kvm-block-iscsi-debuginfo< 4.2.0-29.module+el8.2.1+11280+70ae3d73.8qemu-kvm-block-iscsi-debuginfo-4.2.0-29.module+el8.2.1+11280+70ae3d73.8.s390x.rpm
RedHatanyaarch64libguestfs-gfs2< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-gfs2-1.40.2-24.module+el8.2.1+7154+47ffd890.aarch64.rpm
RedHatanyx86_64libvirt-dbus-debuginfo< 1.3.0-2.module+el8.2.0+4793+b09dd2fblibvirt-dbus-debuginfo-1.3.0-2.module+el8.2.0+4793+b09dd2fb.x86_64.rpm
RedHatanyppc64lelibguestfs-debuginfo< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-debuginfo-1.40.2-24.module+el8.2.1+7154+47ffd890.ppc64le.rpm
RedHatanys390xlibvirt-daemon-driver-interface-debuginfo< 6.0.0-25.5.module+el8.2.1+8680+ea98947blibvirt-daemon-driver-interface-debuginfo-6.0.0-25.5.module+el8.2.1+8680+ea98947b.s390x.rpm
RedHatanys390xnetcf-libs< 0.2.8-12.module+el8.2.0+4793+b09dd2fbnetcf-libs-0.2.8-12.module+el8.2.0+4793+b09dd2fb.s390x.rpm
RedHatanys390xlibguestfs-tools-c-debuginfo< 1.40.2-24.module+el8.2.1+7154+47ffd890libguestfs-tools-c-debuginfo-1.40.2-24.module+el8.2.1+7154+47ffd890.s390x.rpm
RedHatanyaarch64qemu-kvm-common< 4.2.0-29.module+el8.2.1+11280+70ae3d73.8qemu-kvm-common-4.2.0-29.module+el8.2.1+11280+70ae3d73.8.aarch64.rpm
Rows per page:
1-10 of 8951

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.2%