Lucene search

K
redhatRedHatRHSA-2023:5264
HistorySep 19, 2023 - 12:38 p.m.

(RHSA-2023:5264) Important: virt:rhel and virt-devel:rhel security and bug fix update

2023-09-1912:38:43
access.redhat.com
26
kvm virt:rhel
user-space components
virtualized systems
qemu
vnc
ntfs-3g
denial of service
buffer overflow
cvss score
acknowledgments
bug fix
virtio-scsi
virtio disks

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.9%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service (CVE-2023-3354)

  • NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image (CVE-2022-40284)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • “No bootable device” with OS boot disk interface VirtIO-SCSI and with more than 9 VirtIO disks. (BZ#2228485)
OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64libvirt-lock-sanlock-debuginfo< 8.0.0-19.2.module+el8.8.0+18944+7f5acf75libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
RedHatanyx86_64libiscsi-devel< 1.18.0-8.module+el8.8.0+16781+9f4724c2libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
RedHatanyx86_64qemu-guest-agent-debuginfo< 6.2.0-33.module+el8.8.0+19768+98f68f21qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
RedHatanys390xocaml-libguestfs< 1.44.0-9.module+el8.8.0+16781+9f4724c2ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
RedHatanyaarch64virt-dib< 1.44.0-9.module+el8.8.0+16781+9f4724c2virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
RedHatanyaarch64libguestfs-gobject-devel< 1.44.0-9.module+el8.8.0+16781+9f4724c2libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
RedHatanyaarch64libvirt-daemon-driver-storage-core< 8.0.0-19.2.module+el8.8.0+18944+7f5acf75libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
RedHatanyx86_64libiscsi-utils-debuginfo< 1.18.0-8.module+el8.8.0+16781+9f4724c2libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
RedHatanyaarch64libvirt-daemon-driver-storage-scsi-debuginfo< 8.0.0-19.2.module+el8.8.0+18944+7f5acf75libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
RedHatanyaarch64nbdkit-basic-plugins-debuginfo< 1.24.0-5.module+el8.8.0+17308+05924798nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
Rows per page:
1-10 of 9151

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

38.9%