CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-04 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-3886

Mitre link : CVE-2019-3886

CVE.ORG link : CVE-2019-3886


JSON object : View

Products Affected

fedoraproject

  • fedora

opensuse

  • leap

redhat

  • libvirt
CWE
CWE-862

Missing Authorization