6.5
CVSSv3

CVE-2021-3667

Published: 02/03/2022 Updated: 01/04/2024
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Summary

It exists that libvirt incorrectly handled the libxl driver. An attacker inside a guest could possibly use this issue to cause libvirtd to crash or stop responding, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.10. (CVE-2021-4147)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat libvirt

redhat enterprise linux 8.0

netapp ontap select deploy administration utility -

Vendor Advisories

Debian Bug report logs - #991594 libvirt: CVE-2021-3667 Package: src:libvirt; Maintainer for src:libvirt is Debian Libvirt Maintainers <pkg-libvirt-maintainers@listsaliothdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Wed, 28 Jul 2021 09:15:04 UTC Severity: important Tags: security, upstream F ...
Several security issues were fixed in libvirt ...
An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure Clients connecting to the read-write socket with limited ACL permissions could use this flaw to acquire the lo ...
An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure Clients connecting to the read-write socket with limited ACL permissions could use this flaw to acquire the lo ...