6.5
MEDIUM
CVE-2021-3667
Libvirt Locking Denial of Service Vulnerability
Description

An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited ACL permissions could use this flaw to acquire the lock and prevent other users from accessing storage pool/volume APIs, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.

INFO

Published Date :

March 2, 2022, 11:15 p.m.

Last Modified :

April 1, 2024, 1:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-3667 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat libvirt
1 Netapp ontap_select_deploy_administration_utility
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3667 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3667 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html [No types assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2021:3703 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:3704 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4191 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-3667 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-667
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed Reference https://libvirt.org/git/?p=libvirt.git;a=commit;h=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87 [Patch, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2021:4191 [No Types Assigned]
    Added Reference https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:3703 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:3704 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-3667 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-667
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-06 No Types Assigned https://security.gentoo.org/glsa/202210-06 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-06 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220331-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20220331-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220331-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1986094 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1986094 Issue Tracking, Vendor Advisory
    Changed Reference Type https://gitlab.com/libvirt/libvirt/-/commit/447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87 No Types Assigned https://gitlab.com/libvirt/libvirt/-/commit/447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87 Patch, Third Party Advisory
    Changed Reference Type https://libvirt.org/git/?p=libvirt.git;a=commit;h=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87 No Types Assigned https://libvirt.org/git/?p=libvirt.git;a=commit;h=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87 Patch, Third Party Advisory
    Added CWE NIST CWE-667
    Added CPE Configuration OR *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions up to (including) 7.5.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3667 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3667 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.06%

score

0.60586

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability