CVE-2021-3975

NameCVE-2021-3975
DescriptionA use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3778-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libvirt (PTS)buster5.0.0-4+deb10u1vulnerable
buster (security)5.0.0-4+deb10u2fixed
bullseye7.0.0-3+deb11u2vulnerable
bookworm9.0.0-4fixed
trixie10.0.0-2fixed
sid10.2.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libvirtsourcebuster5.0.0-4+deb10u2DLA-3778-1
libvirtsource(unstable)7.6.0-1

Notes

[bullseye] - libvirt <no-dsa> (Minor issue)
[stretch] - libvirt <no-dsa> (Minor issue)
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
Fixed by: https://github.com/libvirt/libvirt/commit/1ac703a7d0789e46833f4013a3876c2e3af18ec7 (v7.1.0-rc2)

Search for package or bug name: Reporting problems