CVE-2019-3886

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

Source: CVE-2019-3886

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다