Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2021-3975

Disclosure Date: August 23, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • netapp,
  • redhat

Products

  • codeready linux builder -,
  • debian linux 10.0,
  • debian linux 11.0,
  • enterprise linux 8.0,
  • enterprise linux eus 8.6,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.6,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.6,
  • enterprise linux server for power little endian update services for sap solutions 8.6,
  • enterprise linux server tus 8.6,
  • fedora 35,
  • libvirt,
  • ontap select deploy administration utility -,
  • ubuntu linux 21.10
Technical Analysis