Lucene search

K
redhatRedHatRHSA-2022:0886
HistoryMar 15, 2022 - 9:10 a.m.

(RHSA-2022:0886) Moderate: virt:rhel and virt-devel:rhel security update

2022-03-1509:10:17
access.redhat.com
27
kvm virtualization linux
user-space components
cve-2018-13405
privilege escalation

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

0.4%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized
systems.

Security Fix(es):

  • QEMU: virtiofsd: potential privilege escalation via CVE-2018-13405 (CVE-2022-0358)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64qemu-guest-agent< 4.2.0-59.module+el8.5.0+14169+68d2f392.2qemu-guest-agent-4.2.0-59.module+el8.5.0+14169+68d2f392.2.x86_64.rpm
RedHatanyi686libvirt-daemon-config-nwfilter< 6.0.0-37.1.module+el8.5.0+13858+39fdc467libvirt-daemon-config-nwfilter-6.0.0-37.1.module+el8.5.0+13858+39fdc467.i686.rpm
RedHatanyaarch64nbdkit< 1.16.2-4.module+el8.3.0+6922+fd575af8nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
RedHatanyaarch64netcf< 0.2.8-12.module+el8.1.0+4066+0f1aadabnetcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
RedHatanyx86_64libguestfs-gfs2< 1.40.2-28.module+el8.5.0+10717+67be7ac4libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-mpath-debuginfo< 6.0.0-37.1.module+el8.5.0+13858+39fdc467libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.1.module+el8.5.0+13858+39fdc467.x86_64.rpm
RedHatanys390xnbdkit-example-plugins< 1.16.2-4.module+el8.3.0+6922+fd575af8nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
RedHatanys390xlibvirt-client< 6.0.0-37.1.module+el8.5.0+13858+39fdc467libvirt-client-6.0.0-37.1.module+el8.5.0+13858+39fdc467.s390x.rpm
RedHatanyi686python3-hivex< 1.3.18-21.module+el8.5.0+10709+b3edb581python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
RedHatanyx86_64libvirt-daemon-driver-secret< 6.0.0-37.1.module+el8.5.0+13858+39fdc467libvirt-daemon-driver-secret-6.0.0-37.1.module+el8.5.0+13858+39fdc467.x86_64.rpm
Rows per page:
1-10 of 8191

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

0.4%