File _patchinfo of Package patchinfo.10924

<patchinfo incident="10924">
  <issue tracker="cve" id="2019-3886"/>
  <issue tracker="bnc" id="1131595">VUL-0: CVE-2019-3886: libvirt: virsh domhostname command discloses guest hostname in readonly mode</issue>
  <packager>jfehlig</packager>
  <rating>moderate</rating>
  <category>security</category>
  <summary>Security update for libvirt</summary>
  <description>This update for libvirt fixes the following issues:

Security issue fixed:

- CVE-2019-3886: Fixed an information leak which allowed to retrieve the guest
  hostname under readonly mode (bsc#1131595).
</description>
</patchinfo>
openSUSE Build Service is sponsored by