Lucene search

K
redhatRedHatRHSA-2022:5002
HistoryJun 13, 2022 - 11:33 a.m.

(RHSA-2022:5002) Moderate: virt:av and virt-devel:av security and bug fix update

2022-06-1311:33:46
access.redhat.com
21

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.7%

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • QEMU: QXL: integer overflow in cursor_alloc() can lead to heap buffer overflow (CVE-2021-4206)

  • QEMU: QXL: double fetch in qxl_cursor() can lead to heap buffer overflow (CVE-2021-4207)

  • QEMU: virtio-net: map leaking on error during receive (CVE-2022-26353)

  • QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory leak (CVE-2022-26354)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Remove ‘\n’ from vhostuser ifname [rhel-av-8.4.z] (BZ#2077923)

  • When doing a cpu-baseline between skylake and cascadelake, cascadelake is selected as baseline. (BZ#2084031)

OSVersionArchitecturePackageVersionFilename
RedHatanyppc64levirt-dib-debuginfo< 1.44.0-2.module+el8.4.0+10146+75917d2fvirt-dib-debuginfo-1.44.0-2.module+el8.4.0+10146+75917d2f.ppc64le.rpm
RedHatanyppc64lelibvirt-daemon-driver-storage-disk< 7.0.0-14.8.module+el8.4.0+15255+f7eff4ddlibvirt-daemon-driver-storage-disk-7.0.0-14.8.module+el8.4.0+15255+f7eff4dd.ppc64le.rpm
RedHatanyx86_64nbdkit-tmpdisk-plugin-debuginfo< 1.24.0-1.module+el8.4.0+9341+96cf2672nbdkit-tmpdisk-plugin-debuginfo-1.24.0-1.module+el8.4.0+9341+96cf2672.x86_64.rpm
RedHatanys390xnbdkit-curl-plugin-debuginfo< 1.24.0-1.module+el8.4.0+9341+96cf2672nbdkit-curl-plugin-debuginfo-1.24.0-1.module+el8.4.0+9341+96cf2672.s390x.rpm
RedHatanyppc64lelibvirt-daemon-driver-storage-iscsi-direct-debuginfo< 7.0.0-14.8.module+el8.4.0+15255+f7eff4ddlibvirt-daemon-driver-storage-iscsi-direct-debuginfo-7.0.0-14.8.module+el8.4.0+15255+f7eff4dd.ppc64le.rpm
RedHatanyi686python3-libnbd-debuginfo< 1.6.0-5.module+el8.4.0+14155+dec4a5c7python3-libnbd-debuginfo-1.6.0-5.module+el8.4.0+14155+dec4a5c7.i686.rpm
RedHatanys390xlibvirt-daemon-driver-storage-disk-debuginfo< 7.0.0-14.8.module+el8.4.0+15255+f7eff4ddlibvirt-daemon-driver-storage-disk-debuginfo-7.0.0-14.8.module+el8.4.0+15255+f7eff4dd.s390x.rpm
RedHatanyi686libvirt-daemon-driver-storage-mpath-debuginfo< 7.0.0-14.8.module+el8.4.0+15255+f7eff4ddlibvirt-daemon-driver-storage-mpath-debuginfo-7.0.0-14.8.module+el8.4.0+15255+f7eff4dd.i686.rpm
RedHatanyx86_64nbdkit-curl-plugin< 1.24.0-1.module+el8.4.0+9341+96cf2672nbdkit-curl-plugin-1.24.0-1.module+el8.4.0+9341+96cf2672.x86_64.rpm
RedHatanyx86_64nbdkit-server-debuginfo< 1.24.0-1.module+el8.4.0+9341+96cf2672nbdkit-server-debuginfo-1.24.0-1.module+el8.4.0+9341+96cf2672.x86_64.rpm
Rows per page:
1-10 of 7301

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.7%