Lucene search

K
almalinuxAlmaLinuxALSA-2023:2757
HistoryMay 16, 2023 - 12:00 a.m.

Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

2023-05-1600:00:00
errata.almalinux.org
21
kvm virtualization linux
ntfs-3g heap-based buffer overflow
qemu vnc integer underflow
crafted ntfs image
tpm2 memory corruption
cve-2021-46790
cve-2022-3165
cve-2022-30784
cve-2022-30786
cve-2022-30788
cve-2022-30789
cve-2023-1018
almalinux release notes

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.7%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • ntfs-3g: heap-based buffer overflow in ntfsck (CVE-2021-46790)
  • QEMU: VNC: integer underflow in vnc_client_cut_text_ext leads to CPU exhaustion (CVE-2022-3165)
  • ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value (CVE-2022-30784)
  • ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate (CVE-2022-30786)
  • ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc (CVE-2022-30788)
  • ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array (CVE-2022-30789)
  • tpm2: TCG TPM2.0 implementations vulnerable to memory corruption (CVE-2023-1018)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

OSVersionArchitecturePackageVersionFilename
almalinux8noarchlibnbd-bash-completion< 1.6.0-5.module_el8.6.0+2880+7d9e3703libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm
almalinux8noarchlibguestfs-tools< 1.44.0-9.module_el8.7.0+3493+5ed0bd1c.almalibguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
almalinux8noarchlibguestfs-javadoc< 1.44.0-9.module_el8.7.0+3493+5ed0bd1c.almalibguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
almalinux8noarchlibguestfs-bash-completion< 1.44.0-9.module_el8.7.0+3493+5ed0bd1c.almalibguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
almalinux8noarchsgabios-bin< 0.20170427git-3.module_el8.6.0+2880+7d9e3703sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm
almalinux8noarchlibguestfs-man-pages-uk< 1.44.0-9.module_el8.7.0+3493+5ed0bd1c.almalibguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
almalinux8noarchlibguestfs-man-pages-ja< 1.44.0-9.module_el8.7.0+3493+5ed0bd1c.almalibguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
almalinux8noarchlibguestfs-inspect-icons< 1.44.0-9.module_el8.7.0+3493+5ed0bd1c.almalibguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
almalinux8i686ocaml-libnbd-devel< 1.6.0-5.module_el8.6.0+2880+7d9e3703ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm
almalinux8i686ocaml-hivex< 1.3.18-23.module_el8.6.0+2880+7d9e3703ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm
Rows per page:
1-10 of 4551

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.7%