Количество 17
Количество 17
GHSA-pg89-46xq-98vv
A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.

CVE-2021-3975
A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.

CVE-2021-3975
A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.

CVE-2021-3975
A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.

CVE-2021-3975
CVE-2021-3975
A use-after-free flaw was found in libvirt. The qemuMonitorUnregister( ...
ELSA-2022-9668
ELSA-2022-9668: libvirt libvirt-python security update (IMPORTANT)

SUSE-SU-2022:0128-1
Security update for libvirt

SUSE-SU-2022:0045-2
Security update for libvirt

SUSE-SU-2022:0045-1
Security update for libvirt

SUSE-SU-2022:0042-1
Security update for libvirt

SUSE-SU-2022:0041-1
Security update for libvirt

SUSE-SU-2022:0032-1
Security update for libvirt

SUSE-SU-2022:0031-1
Security update for libvirt
ELSA-2022-9700
ELSA-2022-9700: virt:kvm_utils security update (IMPORTANT)

RLSA-2022:1759
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ELSA-2022-1759
ELSA-2022-1759: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-pg89-46xq-98vv A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад | |
![]() | CVE-2021-3975 A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-3975 A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash. | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3975 A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 6.5 | 0% Низкий | почти 3 года назад | |
CVE-2021-3975 A use-after-free flaw was found in libvirt. The qemuMonitorUnregister( ... | CVSS3: 6.5 | 0% Низкий | почти 3 года назад | |
ELSA-2022-9668 ELSA-2022-9668: libvirt libvirt-python security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:0128-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0045-2 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0045-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0042-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0041-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0032-1 Security update for libvirt | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0031-1 Security update for libvirt | больше 3 лет назад | ||
ELSA-2022-9700 ELSA-2022-9700: virt:kvm_utils security update (IMPORTANT) | почти 3 года назад | |||
![]() | RLSA-2022:1759 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update | около 3 лет назад | ||
ELSA-2022-1759 ELSA-2022-1759: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE) | около 3 лет назад |
Уязвимостей на страницу