Lucene search

K
redhatRedHatRHSA-2023:0432
HistoryJan 24, 2023 - 2:01 p.m.

(RHSA-2023:0432) Moderate: virt:rhel and virt-devel:rhel security and bug fix update

2023-01-2414:01:01
access.redhat.com
32

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: QXL: qxl_phys2virt unsafe address translation can lead to out-of-bounds read (CVE-2022-4144)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • VMs hung on vnc_clipboard_send (BZ#2148505)

  • qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2152080)

  • VMs requiring vTPM fails to create (BZ#2154413)

  • Bad permissions for files shipped by libvirt-client (BZ#2157092)

OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64libvirt-daemon< 8.0.0-5.6.module+el8.6.0+17751+d6559882libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
RedHatanyx86_64libvirt-daemon-kvm< 8.0.0-5.6.module+el8.6.0+17751+d6559882libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
RedHatanyppc64leqemu-kvm-block-curl< 6.2.0-11.module+el8.6.0+17576+33ee06a8.7qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
RedHatanyaarch64libguestfs-gobject-devel< 1.44.0-5.module+el8.6.0+14480+c0a3aa0flibguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
RedHatanyi686libvirt-client< 8.0.0-5.6.module+el8.6.0+17751+d6559882libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
RedHatanyx86_64nbdkit-basic-filters-debuginfo< 1.24.0-4.module+el8.6.0+14480+c0a3aa0fnbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
RedHatanyaarch64nbdkit-ssh-plugin< 1.24.0-4.module+el8.6.0+14480+c0a3aa0fnbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
RedHatanyx86_64libvirt-daemon-driver-nodedev-debuginfo< 8.0.0-5.6.module+el8.6.0+17751+d6559882libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
RedHatanyppc64lelibvirt-daemon-driver-network-debuginfo< 8.0.0-5.6.module+el8.6.0+17751+d6559882libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
RedHatanyx86_64qemu-kvm-core-debuginfo< 6.2.0-11.module+el8.6.0+17576+33ee06a8.7qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
Rows per page:
1-10 of 9151

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%