First published: Wed Jul 26 2023(Updated: )
It wad discovered that libvirt incorrectly handled locking when processing certain requests. A local attacker could possibly use this issue to cause libvirt to stop responding or crash, resulting in a denial of service.
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/libvirt-daemon | <9.0.0-2ubuntu1.2 | 9.0.0-2ubuntu1.2 |
Ubuntu Ubuntu | =23.04 | |
All of | ||
ubuntu/libvirt-daemon-system | <9.0.0-2ubuntu1.2 | 9.0.0-2ubuntu1.2 |
Ubuntu Ubuntu | =23.04 | |
All of | ||
ubuntu/libvirt0 | <9.0.0-2ubuntu1.2 | 9.0.0-2ubuntu1.2 |
Ubuntu Ubuntu | =23.04 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this libvirt vulnerability is CVE-2023-3750.
The severity of CVE-2023-3750 is not mentioned in the provided information. Please refer to the official references for more details.
The affected software for CVE-2023-3750 is libvirt-daemon, libvirt-daemon-system, and libvirt0 on Ubuntu 23.04.
To fix the libvirt vulnerability identified in CVE-2023-3750, update the libvirt packages to version 9.0.0-2ubuntu1.2 or later.
You can find more information about this libvirt vulnerability at the following references: [CVE-2023-3750](https://ubuntu.com/security/CVE-2023-3750), [Ubuntu Security Notice USN-6253-1](https://ubuntu.com/security/notices/USN-6253-1), [Launchpad Source](https://launchpad.net/ubuntu/+source/libvirt/9.0.0-2ubuntu1.2)