Advanced Virtualization for RHEL 8 update for the virt:8.2 and virt-devel:8.2 modules



Published: 2021-06-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-13754
CVE-2021-20221
CWE-ID CWE-787
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Advanced Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU31803

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13754

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in hw/pci/msix.c. A local user on the guest operating system can send specially crafted address in an msi-x mmio operation, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Advanced Virtualization: 8

External links

http://access.redhat.com/errata/RHSA-2021:2521


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU54317

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20221

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack.

The vulnerability exists due to an out-of-bounds heap buffer access in the ARM Generic Interrupt Controller emulator of QEMU. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Advanced Virtualization: 8

External links

http://access.redhat.com/errata/RHSA-2021:2521


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###