Lucene search

K
nvd[email protected]NVD:CVE-2019-3886
HistoryApr 04, 2019 - 4:29 p.m.

CVE-2019-3886

2019-04-0416:29:03
CWE-862
web.nvd.nist.gov

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:N/A:P

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

5.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

Affected configurations

NVD
Node
redhatlibvirtRange4.8.05.3.0
Node
opensuseleapMatch42.3
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:N/A:P

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

5.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%