Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-20295
HistoryApr 01, 2022 - 12:00 a.m.

CVE-2021-20295

2022-04-0100:00:00
ubuntu.com
ubuntu.com
18

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

30.3%

It was discovered that the update for the virt:rhel module in the
RHSA-2020:4676 (https://access.redhat.com/errata/RHSA-2020:4676) erratum
released as part of Red Hat Enterprise Linux 8.3 failed to include the fix
for the qemu-kvm component issue CVE-2020-10756, which was previously
corrected in virt:rhel/qemu-kvm via erratum RHSA-2020:4059
(https://access.redhat.com/errata/RHSA-2020:4059). CVE-2021-20295 was
assigned to that Red Hat specific security regression. For more details
about the original security issue CVE-2020-10756, refer to bug 1835986 or
the CVE page: https://access.redhat.com/security/cve/CVE-2020-10756.

Notes

Author Note
seth-arnold This is apparently an issue in RHEL’s packaging.

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

30.3%