Lucene search

K
redhatRedHatRHSA-2020:1344
HistoryApr 07, 2020 - 7:11 a.m.

(RHSA-2020:1344) Important: virt:rhel security update

2020-04-0707:11:21
access.redhat.com
54

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

EPSS

0.004

Percentile

72.3%

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyppc64lelibvirt-dbus< 1.2.0-3.module+el8.0.0+4084+cceb9f44libvirt-dbus-1.2.0-3.module+el8.0.0+4084+cceb9f44.ppc64le.rpm
RedHatanyx86_64nbdkit-plugin-python-common< 1.4.2-5.module+el8.0.0+4084+cceb9f44nbdkit-plugin-python-common-1.4.2-5.module+el8.0.0+4084+cceb9f44.x86_64.rpm
RedHatanyx86_64libguestfs-debugsource< 1.38.4-11.1.module+el8.0.0+4084+cceb9f44libguestfs-debugsource-1.38.4-11.1.module+el8.0.0+4084+cceb9f44.x86_64.rpm
RedHatanyx86_64nbdkit-debugsource< 1.4.2-5.module+el8.0.0+4084+cceb9f44nbdkit-debugsource-1.4.2-5.module+el8.0.0+4084+cceb9f44.x86_64.rpm
RedHatanyx86_64libvirt-daemon< 4.5.0-24.3.module+el8.0.0+4084+cceb9f44libvirt-daemon-4.5.0-24.3.module+el8.0.0+4084+cceb9f44.x86_64.rpm
RedHatanyppc64lenbdkit-devel< 1.4.2-5.module+el8.0.0+4084+cceb9f44nbdkit-devel-1.4.2-5.module+el8.0.0+4084+cceb9f44.ppc64le.rpm
RedHatanyppc64lelibvirt-daemon-driver-nodedev-debuginfo< 4.5.0-24.3.module+el8.0.0+4084+cceb9f44libvirt-daemon-driver-nodedev-debuginfo-4.5.0-24.3.module+el8.0.0+4084+cceb9f44.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-mpath-debuginfo< 4.5.0-24.3.module+el8.0.0+4084+cceb9f44libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-24.3.module+el8.0.0+4084+cceb9f44.x86_64.rpm
RedHatanyppc64leperl-sys-guestfs-debuginfo< 1.38.4-11.1.module+el8.0.0+4084+cceb9f44perl-Sys-Guestfs-debuginfo-1.38.4-11.1.module+el8.0.0+4084+cceb9f44.ppc64le.rpm
RedHatanyx86_64libvirt-daemon-driver-storage-iscsi< 4.5.0-24.3.module+el8.0.0+4084+cceb9f44libvirt-daemon-driver-storage-iscsi-4.5.0-24.3.module+el8.0.0+4084+cceb9f44.x86_64.rpm
Rows per page:
1-10 of 3201

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

EPSS

0.004

Percentile

72.3%