Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5399-1: libvirt vulnerabilities

2 May 2022

Several security issues were fixed in libvirt.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • libvirt - Libvirt virtualization toolkit

Details

It was discovered that libvirt incorrectly handled certain locking
operations. A local attacker could possibly use this issue to cause libvirt
to stop accepting connections, resulting in a denial of service. This issue
only affected Ubuntu 20.04 LTS. (CVE-2021-3667)

It was discovered that libvirt incorrectly handled threads during shutdown.
A local attacker could possibly use this issue to cause libvirt to crash,
resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS
and Ubuntu 20.04 LTS. (CVE-2021-3975)

It was discovered that libvirt incorrectly handled the libxl driver. An
attacker inside a guest could possibly use this issue to cause libvirtd
to crash or stop responding, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.10.
(CVE-2021-4147)

It was discovered that libvirt incorrectly handled the nwfilter driver. A
local attacker could possibly use this issue to cause libvirt to crash,
resulting in a denial of service. (CVE-2022-0897)

It was discovered that libvirt incorrectly handled the polkit access
control driver. A local attacker could possibly use this issue to cause
libvirt to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-25637)

It was discovered that libvirt incorrectly generated SELinux labels. In
environments using SELinux, this issue could allow the sVirt confinement
to be bypassed. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04
LTS. (CVE-2021-3631)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.10
Ubuntu 20.04
Ubuntu 18.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-6126-1: libnss-libvirt, libvirt-daemon-driver-xen, libvirt-daemon-driver-vbox, libvirt, libvirt-daemon-system-systemd, libvirt-daemon-config-nwfilter, libvirt-clients-qemu, libvirt-daemon-driver-storage-zfs, libvirt-dev, libvirt-login-shell, libvirt-l10n, libvirt-wireshark, libvirt0, libvirt-daemon-config-network, libvirt-daemon-driver-storage-iscsi-direct, libvirt-daemon-driver-lxc, libvirt-daemon-driver-storage-gluster, libvirt-daemon, libvirt-clients, libvirt-daemon-system, libvirt-daemon-system-sysv, libvirt-daemon-driver-storage-rbd, libvirt-daemon-driver-qemu, libvirt-doc, libvirt-sanlock