Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3886
HistoryApr 04, 2019 - 12:00 a.m.

CVE-2019-3886

2019-04-0400:00:00
CWE-862
redhat
www.cve.org
1

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

CNA Affected

[
  {
    "vendor": "The libvirt Project",
    "product": "libvirt",
    "versions": [
      {
        "version": "4.8.0 and above",
        "status": "affected"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%