Vulnerability CVE-2019-15890


Published: 2019-09-06

Description:
libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
QEMU -> QEMU 
Libslirp project -> Libslirp 

 References:
http://www.openwall.com/lists/oss-security/2019/09/06/3
https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html

Copyright 2024, cxsecurity.com

 

Back to Top