Lucene search

K
redhatRedHatRHSA-2021:3704
HistorySep 30, 2021 - 6:28 p.m.

(RHSA-2021:3704) Moderate: virt:8.2 and virt-devel:8.2 security update

2021-09-3018:28:50
access.redhat.com
28

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.003

Percentile

71.3%

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • QEMU: usbredir: free() call on invalid pointer in bufp_alloc() (CVE-2021-3682)

  • ntfs-3g: Out-of-bounds heap buffer access in ntfs_get_attribute_value() due to incorrect check of bytes_in_use value in MFT records (CVE-2021-33285)

  • ntfs-3g: Heap buffer overflow triggered by a specially crafted Unicode string (CVE-2021-33286)

  • ntfs-3g: Heap buffer overflow in ntfs_attr_pread_i() triggered by specially crafted NTFS attributes (CVE-2021-33287)

  • ntfs-3g: Heap buffer overflow triggered by a specially crafted MFT section (CVE-2021-33289)

  • ntfs-3g: Heap buffer overflow triggered by a specially crafted NTFS inode pathname (CVE-2021-35266)

  • ntfs-3g: Stack buffer overflow triggered when correcting differences between MFT and MFTMirror sections (CVE-2021-35267)

  • ntfs-3g: Heap buffer overflow in ntfs_inode_real_open() triggered by a specially crafted NTFS inode (CVE-2021-35268)

  • ntfs-3g: Heap buffer overflow in ntfs_attr_setup_flag() triggered by a specially crafted NTFS attribute from MFT (CVE-2021-35269)

  • ntfs-3g: NULL pointer dereference in ntfs_extent_inode_open() (CVE-2021-39251)

  • ntfs-3g: Out-of-bounds read in ntfs_ie_lookup() (CVE-2021-39252)

  • ntfs-3g: Out-of-bounds read in ntfs_runlists_merge_i() (CVE-2021-39253)

  • ntfs-3g: Integer overflow in memmove() leading to heap buffer overflow in ntfs_attr_record_resize() (CVE-2021-39254)

  • ntfs-3g: Out-of-bounds read ntfs_attr_find_in_attrdef() triggered by an invalid attribute (CVE-2021-39255)

  • ntfs-3g: Heap buffer overflow in ntfs_inode_lookup_by_name() (CVE-2021-39256)

  • ntfs-3g: Endless recursion from ntfs_attr_pwrite() triggered by an unallocated bitmap (CVE-2021-39257)

  • ntfs-3g: Out-of-bounds reads in ntfs_attr_find() and ntfs_external_attr_find() (CVE-2021-39258)

  • ntfs-3g: Out-of-bounds access in ntfs_inode_lookup_by_name() caused by an unsanitized attribute length (CVE-2021-39259)

  • ntfs-3g: Out-of-bounds access in ntfs_inode_sync_standard_information() (CVE-2021-39260)

  • ntfs-3g: Heap buffer overflow in ntfs_compressed_pwrite() (CVE-2021-39261)

  • ntfs-3g: Out-of-bounds access in ntfs_decompress() (CVE-2021-39262)

  • ntfs-3g: Heap buffer overflow in ntfs_get_attribute_value() caused by an unsanitized attribute (CVE-2021-39263)

  • libvirt: Insecure sVirt label generation (CVE-2021-3631)

  • libvirt: Improper locking on ACL failure in virStoragePoolLookupByTargetPath API (CVE-2021-3667)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64libnbd-debuginfo< 1.2.2-1.module+el8.2.0+5644+32ac38d4libnbd-debuginfo-1.2.2-1.module+el8.2.0+5644+32ac38d4.x86_64.rpm
RedHatanyppc64lelibvirt-nss-debuginfo< 6.0.0-25.6.module+el8.2.1+12457+868e9540libvirt-nss-debuginfo-6.0.0-25.6.module+el8.2.1+12457+868e9540.ppc64le.rpm
RedHatanyx86_64qemu-guest-agent-debuginfo< 4.2.0-29.module+el8.2.1+12598+39ddf37a.9qemu-guest-agent-debuginfo-4.2.0-29.module+el8.2.1+12598+39ddf37a.9.x86_64.rpm
RedHatanyppc64leqemu-kvm< 4.2.0-29.module+el8.2.1+12598+39ddf37a.9qemu-kvm-4.2.0-29.module+el8.2.1+12598+39ddf37a.9.ppc64le.rpm
RedHatanyppc64lelibvirt-daemon-driver-storage-logical-debuginfo< 6.0.0-25.6.module+el8.2.1+12457+868e9540libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-25.6.module+el8.2.1+12457+868e9540.ppc64le.rpm
RedHatanyx86_64ocaml-libnbd-debuginfo< 1.2.2-1.module+el8.2.0+5644+32ac38d4ocaml-libnbd-debuginfo-1.2.2-1.module+el8.2.0+5644+32ac38d4.x86_64.rpm
RedHatanys390xnbdkit-ssh-plugin-debuginfo< 1.16.2-4.module+el8.2.1+6710+effcb1dfnbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.2.1+6710+effcb1df.s390x.rpm
RedHatanys390xlibiscsi-utils-debuginfo< 1.18.0-8.module+el8.2.0+4793+b09dd2fblibiscsi-utils-debuginfo-1.18.0-8.module+el8.2.0+4793+b09dd2fb.s390x.rpm
RedHatanys390xswtpm-devel< 0.2.0-2.20200127gitff5a83b.module+el8.2.0+5579+d71178e0swtpm-devel-0.2.0-2.20200127gitff5a83b.module+el8.2.0+5579+d71178e0.s390x.rpm
RedHatanys390xswtpm-tools< 0.2.0-2.20200127gitff5a83b.module+el8.2.0+5579+d71178e0swtpm-tools-0.2.0-2.20200127gitff5a83b.module+el8.2.0+5579+d71178e0.s390x.rpm
Rows per page:
1-10 of 8951

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.003

Percentile

71.3%