5.4
MEDIUM
CVE-2019-3886
libvirt Allowable Read-Only Permission Denial of Service Vulnerability
Description

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

INFO

Published Date :

April 4, 2019, 4:29 p.m.

Last Modified :

Feb. 12, 2023, 11:38 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-3886 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Redhat libvirt
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3886 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3886 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block. An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-3886 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1694880 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-862
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block. An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/R5DHYIFECZ7BMVXK4EP4FDFZXK7I5MZH/ [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-3886 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R5DHYIFECZ7BMVXK4EP4FDFZXK7I5MZH/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1694880 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-862
  • Modified Analysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-200
    Added CWE Red Hat, Inc. CWE-862
    Removed CWE Reason CWE-200 / More specific CWE option available
  • Reanalysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-862
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:3723 No Types Assigned https://access.redhat.com/errata/RHBA-2019:3723 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/R5DHYIFECZ7BMVXK4EP4FDFZXK7I5MZH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/R5DHYIFECZ7BMVXK4EP4FDFZXK7I5MZH/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4021-1/ No Types Assigned https://usn.ubuntu.com/4021-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions from (including) 4.8.0 OR *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions from (including) 4.8.0 up to (excluding) 5.3.0
  • CVE Modified by [email protected]

    Nov. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:3723 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Added CWE Red Hat, Inc. CWE-200
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/R5DHYIFECZ7BMVXK4EP4FDFZXK7I5MZH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4021-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107777 Third Party Advisory http://www.securityfocus.com/bid/107777 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Changed Reference Type http://www.securityfocus.com/bid/107777 No Types Assigned http://www.securityfocus.com/bid/107777 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3886 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3886 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions from (including) 4.8.0
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107777 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3886 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3886 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.03%

score

0.51130

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability