5.4

CVE-2019-3886

Exploit

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

Data is provided by the National Vulnerability Database (NVD)
RedhatLibvirt Version >= 4.8.0 < 5.3.0
OpensuseLeap Version42.3
FedoraprojectFedora Version29
FedoraprojectFedora Version30
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.53% 0.643
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.4 2.8 2.5
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
nvd@nist.gov 4.8 6.5 4.9
AV:A/AC:L/Au:N/C:P/I:N/A:P
secalert@redhat.com 5.4 2.8 2.5
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CWE-862 Missing Authorization

The product does not perform an authorization check when an actor attempts to access a resource or perform an action.