6.3
MEDIUM
CVE-2021-3631
Libvirt SELinux MCS Category Pairing vulnerability (Privilege Escalation)
Description

A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.

INFO

Published Date :

March 2, 2022, 11:15 p.m.

Last Modified :

April 1, 2024, 1:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2021-3631 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat libvirt
1 Netapp ontap_select_deploy_administration_utility
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3631.

URL Resource
https://access.redhat.com/errata/RHSA-2021:3631 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1977726 Issue Tracking Vendor Advisory
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2 Patch Third Party Advisory
https://gitlab.com/libvirt/libvirt/-/issues/153 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html
https://security.gentoo.org/glsa/202210-06 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220331-0010/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3631 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3631 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html [No types assigned]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-06 No Types Assigned https://security.gentoo.org/glsa/202210-06 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-06 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220331-0010/ No Types Assigned https://security.netapp.com/advisory/ntap-20220331-0010/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220331-0010/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2021:3631 No Types Assigned https://access.redhat.com/errata/RHSA-2021:3631 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1977726 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1977726 Issue Tracking, Vendor Advisory
    Changed Reference Type https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2 No Types Assigned https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/libvirt/libvirt/-/issues/153 No Types Assigned https://gitlab.com/libvirt/libvirt/-/issues/153 Exploit, Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions up to (excluding) 7.5.0
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26529

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability