CVE-2021-3975

medium

Description

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.

References

https://ubuntu.com/security/CVE-2021-3975

https://security.netapp.com/advisory/ntap-20221201-0002/

https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html

https://github.com/libvirt/libvirt/commit/1ac703a7d0789e46833f4013a3876c2e3af18ec7

https://bugzilla.redhat.com/show_bug.cgi?id=2024326

https://access.redhat.com/security/cve/CVE-2021-3975

Details

Source: Mitre, NVD

Published: 2022-08-23

Updated: 2024-04-01

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium