Vulnerability CVE-2019-3886


Published: 2019-04-04

Description:
An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.8/10
4.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Redhat -> Libvirt 
Opensuse -> LEAP 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
http://www.securityfocus.com/bid/107777
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3886
https://usn.ubuntu.com/4021-1/

Copyright 2024, cxsecurity.com

 

Back to Top