Vulnerabilities > Redhat > Libvirt

DATE CVE VULNERABILITY TITLE RISK
2023-07-24 CVE-2023-3750 Improper Locking vulnerability in Redhat Enterprise Linux and Libvirt
A flaw was found in libvirt.
network
high complexity
redhat CWE-667
5.3
2023-05-15 CVE-2023-2700 Memory Leak vulnerability in multiple products
A vulnerability was found in libvirt.
local
low complexity
redhat fedoraproject CWE-401
5.5
2022-08-23 CVE-2021-3975 Use After Free vulnerability in multiple products
A use-after-free flaw was found in libvirt.
6.5
2022-03-25 CVE-2021-4147 Improper Locking vulnerability in multiple products
A flaw was found in the libvirt libxl driver.
local
low complexity
redhat fedoraproject netapp CWE-667
6.5
2022-03-25 CVE-2022-0897 Improper Locking vulnerability in multiple products
A flaw was found in the libvirt nwfilter driver.
network
low complexity
redhat netapp CWE-667
4.3
2022-03-02 CVE-2021-3631 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels.
local
high complexity
redhat netapp CWE-732
6.3
2022-03-02 CVE-2021-3667 Improper Locking vulnerability in multiple products
An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt.
network
low complexity
redhat netapp CWE-667
6.5
2021-05-27 CVE-2020-14301 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
An information disclosure vulnerability was found in libvirt in versions before 6.3.0.
network
low complexity
redhat netapp CWE-212
4.0
2021-05-27 CVE-2020-10701 Missing Authorization vulnerability in Redhat Libvirt
A missing authorization flaw was found in the libvirt API responsible for changing the QEMU agent response timeout.
network
low complexity
redhat CWE-862
4.0
2021-05-24 CVE-2021-3559 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in libvirt in the virConnectListAllNodeDevices API in versions before 7.0.0.
network
low complexity
redhat netapp CWE-119
4.0