Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.845350
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5399-1)
Summary:The remote host is missing an update for the 'libvirt' package(s) announced via the USN-5399-1 advisory.
Description:Summary:
The remote host is missing an update for the 'libvirt' package(s) announced via the USN-5399-1 advisory.

Vulnerability Insight:
It was discovered that libvirt incorrectly handled certain locking
operations. A local attacker could possibly use this issue to cause libvirt
to stop accepting connections, resulting in a denial of service. This issue
only affected Ubuntu 20.04 LTS. (CVE-2021-3667)

It was discovered that libvirt incorrectly handled threads during shutdown.
A local attacker could possibly use this issue to cause libvirt to crash,
resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS
and Ubuntu 20.04 LTS. (CVE-2021-3975)

It was discovered that libvirt incorrectly handled the libxl driver. An
attacker inside a guest could possibly use this issue to cause libvirtd
to crash or stop responding, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.10.
(CVE-2021-4147)

It was discovered that libvirt incorrectly handled the nwfilter driver. A
local attacker could possibly use this issue to cause libvirt to crash,
resulting in a denial of service. (CVE-2022-0897)

It was discovered that libvirt incorrectly handled the polkit access
control driver. A local attacker could possibly use this issue to cause
libvirt to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-25637)

It was discovered that libvirt incorrectly generated SELinux labels. In
environments using SELinux, this issue could allow the sVirt confinement
to be bypassed. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04
LTS. (CVE-2021-3631)

Affected Software/OS:
'libvirt' package(s) on Ubuntu 18.04, Ubuntu 20.04, Ubuntu 21.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-25637
https://security.gentoo.org/glsa/202210-06
https://bugzilla.redhat.com/show_bug.cgi?id=1881037
https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html
SuSE Security Announcement: openSUSE-SU-2020:1777 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00073.html
SuSE Security Announcement: openSUSE-SU-2020:1778 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00072.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3631
https://access.redhat.com/errata/RHSA-2021:3631
https://bugzilla.redhat.com/show_bug.cgi?id=1977726
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2
https://gitlab.com/libvirt/libvirt/-/issues/153
Common Vulnerability Exposure (CVE) ID: CVE-2021-3667
GLSA-202210-06
https://bugzilla.redhat.com/show_bug.cgi?id=1986094
https://gitlab.com/libvirt/libvirt/-/commit/447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87
https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87
https://security.netapp.com/advisory/ntap-20220331-0005/
Common Vulnerability Exposure (CVE) ID: CVE-2021-3975
https://access.redhat.com/security/cve/CVE-2021-3975
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
https://github.com/libvirt/libvirt/commit/1ac703a7d0789e46833f4013a3876c2e3af18ec7
https://ubuntu.com/security/CVE-2021-3975
Common Vulnerability Exposure (CVE) ID: CVE-2021-4147
https://bugzilla.redhat.com/show_bug.cgi?id=2034195
Common Vulnerability Exposure (CVE) ID: CVE-2022-0897
https://bugzilla.redhat.com/show_bug.cgi?id=2063883
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.