Количество 17
Количество 17

CVE-2021-3631
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.

CVE-2021-3631
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.

CVE-2021-3631
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.

CVE-2021-3631
CVE-2021-3631
A flaw was found in libvirt while it generates SELinux MCS category pa ...

openSUSE-SU-2021:1119-1
Security update for libvirt

SUSE-SU-2021:2471-1
Security update for libvirt
GHSA-4225-xq9f-4ww3
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.
ELSA-2022-10093
ELSA-2022-10093: virt:kvm_utils security update (IMPORTANT)
ELSA-2022-10062
ELSA-2022-10062: libvirt security update (IMPORTANT)

BDU:2024-02428
Уязвимость библиотеки управления виртуализацией Libvirt, связанная с неверным назначением разрешений для критического ресурса, позволяющая нарушителю получить доступ к конфиденциальной информации

openSUSE-SU-2021:2812-1
Security update for libvirt

SUSE-SU-2021:2812-1
Security update for libvirt

ROS-20240329-20
Множественные уязвимости libvirt
ELSA-2023-12108
ELSA-2023-12108: virt:kvm_utils security update (IMPORTANT)

RLSA-2021:4191
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ELSA-2021-4191
ELSA-2021-4191: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3631 A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3631 A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 3 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3631 A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад | |
CVE-2021-3631 A flaw was found in libvirt while it generates SELinux MCS category pa ... | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:1119-1 Security update for libvirt | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2471-1 Security update for libvirt | 0% Низкий | почти 4 года назад | |
GHSA-4225-xq9f-4ww3 A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад | |
ELSA-2022-10093 ELSA-2022-10093: virt:kvm_utils security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-10062 ELSA-2022-10062: libvirt security update (IMPORTANT) | больше 2 лет назад | |||
![]() | BDU:2024-02428 Уязвимость библиотеки управления виртуализацией Libvirt, связанная с неверным назначением разрешений для критического ресурса, позволяющая нарушителю получить доступ к конфиденциальной информации | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад |
![]() | openSUSE-SU-2021:2812-1 Security update for libvirt | почти 4 года назад | ||
![]() | SUSE-SU-2021:2812-1 Security update for libvirt | почти 4 года назад | ||
![]() | ROS-20240329-20 Множественные уязвимости libvirt | CVSS3: 6.5 | около 1 года назад | |
ELSA-2023-12108 ELSA-2023-12108: virt:kvm_utils security update (IMPORTANT) | больше 2 лет назад | |||
![]() | RLSA-2021:4191 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2021-4191 ELSA-2021-4191: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу