CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.
Configurations

Configuration 1

cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Information

Published : 2019-04-04 04:29

Updated : 2023-02-12 11:38


NVD link : CVE-2019-3886

Mitre link : CVE-2019-3886

Products Affected
No products.
CWE