Vulnerability CVE-2019-13164


Published: 2019-07-03

Description:
qemu-bridge-helper.c in QEMU 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

Type:

CWE-254

(Security Features)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
QEMU -> QEMU 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://www.openwall.com/lists/oss-security/2019/07/02/2
http://www.securityfocus.com/bid/109054
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512

Copyright 2024, cxsecurity.com

 

Back to Top