ID CVE-2022-0897
Summary A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:rc3:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:rc3:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.9:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.9:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.1:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.1:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.3:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.3:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.6:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.6:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.0.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.0.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:1.1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:1.1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 27-10-2022 - 20:54)
Impact:
Exploitability:
CWE CWE-667
CAPEC
  • Leveraging Race Conditions via Symbolic Links
    This attack leverages the use of symbolic links (Symlinks) in order to write to sensitive files. An attacker can create a Symlink link to a target file not otherwise accessible to her. When the privileged program tries to create a temporary file with the same name as the Symlink link, it will actually write to the target file pointed to by the attackers' Symlink link. If the attacker can insert malicious content in the temporary file she will be writing to the sensitive file by using the Symlink. The race occurs because the system checks if the temporary file exists, then creates the file. The attacker would typically create the Symlink during the interval between the check and the creation of the temporary file.
  • Forced Deadlock
    The adversary triggers and exploits a deadlock condition in the target software to cause a denial of service. A deadlock can occur when two or more competing actions are waiting for each other to finish, and thus neither ever does. Deadlock conditions can be difficult to detect.
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
Last major update 27-10-2022 - 20:54
Published 25-03-2022 - 19:15
Last modified 27-10-2022 - 20:54
Back to Top