Lucene search

K

Libvirt Security Vulnerabilities

cve
cve

CVE-2023-2700

A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-15 10:15 PM
72
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
104
3
cve
cve

CVE-2021-4147

A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-03-25 07:15 PM
71
cve
cve

CVE-2022-0897

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. T...

4.3CVSS

4.5AI Score

0.001EPSS

2022-03-25 07:15 PM
104
7
cve
cve

CVE-2021-3667

An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited...

6.5CVSS

6.2AI Score

0.002EPSS

2022-03-02 11:15 PM
74
4
cve
cve

CVE-2021-3631

A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality...

6.3CVSS

6.2AI Score

0.0005EPSS

2022-03-02 11:15 PM
146
4
cve
cve

CVE-2020-14301

An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-27 08:15 PM
92
7
cve
cve

CVE-2020-10701

A missing authorization flaw was found in the libvirt API responsible for changing the QEMU agent response timeout. This flaw allows read-only connections to adjust the time that libvirt waits for the QEMU guest agent to respond to agent commands. Depending on the timeout value that is set, this...

6.5CVSS

6.2AI Score

0.001EPSS

2021-05-27 07:15 PM
44
6
cve
cve

CVE-2021-3559

A flaw was found in libvirt in the virConnectListAllNodeDevices API in versions before 7.0.0. It only affects hosts with a PCI device and driver that supports mediated devices (e.g., GRID driver). This flaw could be used by an unprivileged client with a read-only connection to crash the libvirt...

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-24 12:15 PM
46
cve
cve

CVE-2021-21627

A cross-site request forgery (CSRF) vulnerability in Jenkins Libvirt Agents Plugin 1.9.0 and earlier allows attackers to stop hypervisor...

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-18 02:15 PM
45
cve
cve

CVE-2020-14339

A flaw was found in libvirt, where it leaked a file descriptor for /dev/mapper/control into the QEMU process. This file descriptor allows for privileged operations to happen against the device-mapper on the host. This flaw allows a malicious guest user or process to perform operations outside of...

8.8CVSS

8.2AI Score

0.0004EPSS

2020-12-03 05:15 PM
236
2
cve
cve

CVE-2020-15708

Ubuntu's packaging of libvirt in 20.04 LTS created a control socket with world read and write permissions. An attacker could use this to overwrite arbitrary files or execute arbitrary...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-06 02:15 AM
126
cve
cve

CVE-2020-25637

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-10-06 02:15 PM
305
3
cve
cve

CVE-2020-10703

A NULL pointer dereference was found in the libvirt API responsible introduced in upstream version 3.10.0, and fixed in libvirt 6.0.0, for fetching a storage pool based on its target path. In more detail, this flaw affects storage pools created without a target path such as network-based pools...

6.5CVSS

6.3AI Score

0.004EPSS

2020-06-02 01:15 PM
127
cve
cve

CVE-2020-12430

An issue was discovered in qemuDomainGetStatsIOThread in qemu/qemu_driver.c in libvirt 4.10.0 though 6.x before 6.1.0. A memory leak was found in the virDomainListGetStats libvirt API that is responsible for retrieving domain statistics when managing QEMU guests. This flaw allows unprivileged...

6.5CVSS

5.9AI Score

0.002EPSS

2020-04-28 08:15 PM
183
cve
cve

CVE-2019-20485

qemu/qemu_driver.c in libvirt before 6.0.0 mishandles the holding of a monitor job during a query to a guest agent, which allows attackers to cause a denial of service (API...

5.7CVSS

5.7AI Score

0.0005EPSS

2020-03-19 02:15 AM
170
cve
cve

CVE-2019-10472

A missing permission check in Jenkins Libvirt Slaves Plugin allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.3AI Score

0.001EPSS

2019-10-23 01:15 PM
44
cve
cve

CVE-2019-10473

A missing permission check in Jenkins Libvirt Slaves Plugin in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-23 01:15 PM
37
cve
cve

CVE-2019-10471

A cross-site request forgery vulnerability in Jenkins Libvirt Slaves Plugin allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-23 01:15 PM
38
cve
cve

CVE-2019-10166

It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-02 01:15 PM
200
cve
cve

CVE-2019-10168

The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an "emulator" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-02 01:15 PM
204
cve
cve

CVE-2019-10167

The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an "emulatorbin" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's capabilities. Read-only clients.....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-08-02 01:15 PM
276
cve
cve

CVE-2019-10161

It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use....

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-30 11:15 PM
322
2
cve
cve

CVE-2019-10132

A vulnerability was found in libvirt >= 4.1.0 in the virtlockd-admin.socket and virtlogd-admin.socket systemd units. A missing SocketMode configuration parameter allows any user on the host to connect using virtlockd-admin-sock or virtlogd-admin-sock and perform administrative tasks against the....

8.8CVSS

8.4AI Score

0.004EPSS

2019-05-22 06:29 PM
148
cve
cve

CVE-2016-10746

libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than...

7.5CVSS

6.1AI Score

0.004EPSS

2019-04-18 04:29 PM
56
cve
cve

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to...

5.4CVSS

6AI Score

0.002EPSS

2019-04-04 04:29 PM
136
4
cve
cve

CVE-2019-3840

A NULL pointer dereference flaw was discovered in libvirt before version 5.0.0 in the way it gets interface information through the QEMU agent. An attacker in a guest VM can use this flaw to crash libvirtd and cause a denial of...

6.3CVSS

6AI Score

0.002EPSS

2019-03-27 01:29 PM
151
cve
cve

CVE-2017-2635

A NULL pointer deference flaw was found in the way libvirt from 2.5.0 to 3.0.0 handled empty drives. A remote authenticated attacker could use this flaw to crash libvirtd daemon resulting in denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2018-08-22 09:29 PM
34
cve
cve

CVE-2015-5160

libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process...

5.5CVSS

5.1AI Score

0.0004EPSS

2018-08-20 09:29 PM
41
cve
cve

CVE-2018-1064

libvirt version before 4.2.0-rc1 is vulnerable to a resource exhaustion as a result of an incomplete fix for CVE-2018-5748 that affects QEMU monitor but now also triggered via QEMU guest...

7.5CVSS

7.3AI Score

0.011EPSS

2018-03-28 06:29 PM
97
cve
cve

CVE-2018-6764

util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS...

7.8CVSS

7.5AI Score

0.001EPSS

2018-02-23 05:29 PM
92
cve
cve

CVE-2018-5748

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU...

7.5CVSS

6.9AI Score

0.023EPSS

2018-01-25 04:29 PM
122
cve
cve

CVE-2017-1000256

libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by...

8.1CVSS

7.6AI Score

0.002EPSS

2017-10-31 03:29 PM
80
cve
cve

CVE-2016-5008

libvirt before 2.0.0 improperly disables password checking when the password on a VNC server is set to an empty string, which allows remote attackers to bypass authentication and establish a VNC session by connecting to the...

9.8CVSS

9.4AI Score

0.027EPSS

2016-07-13 03:59 PM
61
cve
cve

CVE-2014-3672

The qemu implementation in libvirt before 1.3.0 and Xen allows local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or...

6.5CVSS

6.1AI Score

0.001EPSS

2016-05-25 03:59 PM
51
cve
cve

CVE-2011-4600

The networkReloadIptablesRules function in network/bridge_driver.c in libvirt before 0.9.9 does not properly handle firewall rules on bridge networks when libvirtd is restarted, which might allow remote attackers to bypass intended access restrictions via a (1) DNS or (2) DHCP...

5.9CVSS

5.5AI Score

0.003EPSS

2016-04-14 03:59 PM
32
cve
cve

CVE-2015-5247

The virStorageVolCreateXML API in libvirt 1.2.14 through 1.2.19 allows remote authenticated users with a read-write connection to cause a denial of service (libvirtd crash) by triggering a failed unlink after creating a volume on a root_squash NFS...

6.5CVSS

6AI Score

0.001EPSS

2016-04-14 03:59 PM
36
cve
cve

CVE-2015-5313

Directory traversal vulnerability in the virStorageBackendFileSystemVolCreate function in storage/storage_backend_fs.c in libvirt, when fine-grained Access Control Lists (ACL) are in effect, allows local users with storage_vol:create ACL but not domain:write permission to write to arbitrary files.....

2.5CVSS

3.6AI Score

0.0004EPSS

2016-04-11 09:59 PM
55
cve
cve

CVE-2015-0236

libvirt before 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc...

6AI Score

0.002EPSS

2015-01-29 03:59 PM
40
cve
cve

CVE-2014-8131

The qemu implementation of virConnectGetAllDomainStats in libvirt before 1.2.11 does not properly handle locks when a domain is skipped due to ACL restrictions, which allows a remote authenticated users to cause a denial of service (deadlock or segmentation fault and crash) via a request to access....

6.1AI Score

0.001EPSS

2015-01-06 03:59 PM
35
cve
cve

CVE-2014-8136

The (1) qemuDomainMigratePerform and (2) qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the domain when an ACL check fails, which allow local users to cause a denial of service via unspecified...

5.9AI Score

0.0004EPSS

2014-12-19 03:59 PM
41
cve
cve

CVE-2014-8135

The storageVolUpload function in storage/storage_driver.c in libvirt before 1.2.11 does not check a certain return value, which allows local users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted offset value in a "virsh vol-upload"...

6AI Score

0.0004EPSS

2014-12-19 03:59 PM
37
cve
cve

CVE-2013-4399

The remoteClientFreeFunc function in daemon/remote.c in libvirt before 1.1.3, when ACLs are used, does not set an identity, which causes event handler removal to be denied and remote attackers to cause a denial of service (use-after-free and crash) by registering an event handler and then closing.....

6.5AI Score

0.011EPSS

2014-12-12 03:59 PM
26
cve
cve

CVE-2014-7823

The virDomainGetXMLDesc API in Libvirt before 1.2.11 allows remote read-only users to obtain the VNC password by using the VIR_DOMAIN_XML_MIGRATABLE flag, which triggers the use of the VIR_DOMAIN_XML_SECURE...

6.2AI Score

0.006EPSS

2014-11-13 09:32 PM
40
cve
cve

CVE-2014-3657

The virDomainListPopulate function in conf/domain_conf.c in libvirt before 1.2.9 does not clean up the lock on the list of domains, which allows remote attackers to cause a denial of service (deadlock) via a NULL value in the second parameter in the virConnectListAllDomains API...

6.1AI Score

0.042EPSS

2014-10-06 02:55 PM
44
cve
cve

CVE-2014-3633

The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an...

6.1AI Score

0.039EPSS

2014-10-06 02:55 PM
40
cve
cve

CVE-2014-5177

libvirt 1.0.0 through 1.2.x before 1.2.5, when fine grained access control is enabled, allows local users to read arbitrary files via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virDomainDefineXML, (2) virNetworkCreateXML,....

6.9AI Score

0.001EPSS

2014-08-03 06:55 PM
40
cve
cve

CVE-2014-0179

libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method,...

6.9AI Score

0.001EPSS

2014-08-03 06:55 PM
45
cve
cve

CVE-2013-7336

The qemuMigrationWaitForSpice function in qemu/qemu_migration.c in libvirt before 1.1.3 does not properly enter a monitor when performing seamless SPICE migration, which allows local users to cause a denial of service (NULL pointer dereference and libvirtd crash) by causing domblkstat to be called....

5.9AI Score

0.0004EPSS

2014-05-07 10:55 AM
31
cve
cve

CVE-2013-6456

The LXC driver (lxc/lxc_driver.c) in libvirt 1.0.1 through 1.2.1 allows local users to (1) delete arbitrary host devices via the virDomainDeviceDettach API and a symlink attack on /dev in the container; (2) create arbitrary nodes (mknod) via the virDomainDeviceAttach API and a symlink attack on...

6.2AI Score

0.0004EPSS

2014-04-15 11:55 PM
38
Total number of security vulnerabilities84