4.8
CVSSv2

CVE-2019-3886

Published: 04/04/2019 Updated: 12/02/2023
CVSS v2 Base Score: 4.8 | Impact Score: 4.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 427
Vector: AV:A/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

An incorrect permissions check exists in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat libvirt

opensuse leap 42.3

fedoraproject fedora 29

fedoraproject fedora 30

Vendor Advisories

Debian Bug report logs - #926418 libvirt: CVE-2019-3886: virsh domhostname command discloses guest hostname in readonly mode Package: src:libvirt; Maintainer for src:libvirt is Debian Libvirt Maintainers <pkg-libvirt-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, ...
Several security issues were fixed in libvirt ...