Lucene search

K
redhatRedHatRHSA-2024:0569
HistoryJan 30, 2024 - 12:53 p.m.

(RHSA-2024:0569) Moderate: virt:rhel and virt-devel:rhel security update

2024-01-3012:53:15
access.redhat.com
11
kvm
virtualization
linux
qemu
cve-2021-3750
cve-2023-3019
security fix
cvss score

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

39.8%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750)

  • QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyppc64leperl-hivex< 1.3.18-23.module+el8.8.0+16781+9f4724c2perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
RedHatanyppc64lenbdkit-curl-plugin< 1.24.0-5.module+el8.8.0+17308+05924798nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-storage< 8.0.0-19.2.module+el8.8.0+18944+7f5acf75libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
RedHatanyx86_64qemu-kvm-block-gluster-debuginfo< 6.2.0-33.module+el8.8.0+21116+c283fc6d.4qemu-kvm-block-gluster-debuginfo-6.2.0-33.module+el8.8.0+21116+c283fc6d.4.x86_64.rpm
RedHatanyppc64lenbdkit-basic-plugins< 1.24.0-5.module+el8.8.0+17308+05924798nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-gluster< 8.0.0-19.2.module+el8.8.0+18944+7f5acf75libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
RedHatanyppc64leocaml-libguestfs-devel< 1.44.0-9.module+el8.8.0+16781+9f4724c2ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
RedHatanyppc64lelibvirt-lock-sanlock-debuginfo< 8.0.0-19.2.module+el8.8.0+18944+7f5acf75libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
RedHatanys390xlibguestfs-gfs2< 1.44.0-9.module+el8.8.0+16781+9f4724c2libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
RedHatanys390xqemu-kvm-core-debuginfo< 6.2.0-33.module+el8.8.0+21116+c283fc6d.4qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+21116+c283fc6d.4.s390x.rpm
Rows per page:
1-10 of 9151

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

39.8%