Количество 16
Количество 16

CVE-2021-4147
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.

CVE-2021-4147
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.

CVE-2021-4147
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.
CVE-2021-4147
A flaw was found in the libvirt libxl driver. A malicious guest could ...

openSUSE-SU-2022:0021-1
Security update for libvirt

SUSE-SU-2022:0021-1
Security update for libvirt
GHSA-hh52-g3xv-6xxc
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.

BDU:2022-05679
Уязвимость библиотеки управления виртуализацией Libvirt, связанная с недостаточной блокировкой, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2022:0128-1
Security update for libvirt

SUSE-SU-2022:0045-2
Security update for libvirt

SUSE-SU-2022:0045-1
Security update for libvirt

SUSE-SU-2022:0042-1
Security update for libvirt

SUSE-SU-2022:0041-1
Security update for libvirt

SUSE-SU-2022:0032-1
Security update for libvirt

SUSE-SU-2022:0031-1
Security update for libvirt

ROS-20240410-03
Уязвимость libvirt
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4147 A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4147 A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4147 A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
CVE-2021-4147 A flaw was found in the libvirt libxl driver. A malicious guest could ... | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0021-1 Security update for libvirt | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0021-1 Security update for libvirt | 0% Низкий | больше 3 лет назад | |
GHSA-hh52-g3xv-6xxc A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05679 Уязвимость библиотеки управления виртуализацией Libvirt, связанная с недостаточной блокировкой, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2022:0128-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0045-2 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0045-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0042-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0041-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0032-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0031-1 Security update for libvirt | больше 3 лет назад | ||
![]() | ROS-20240410-03 Уязвимость libvirt | CVSS3: 6.5 | 0% Низкий | около 1 года назад |
Уязвимостей на страницу