QEMU CVE-2019-13164 Vulnerability

description-logoDescription

qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

affected-products-logoAffected Applications

QEMU

CVE References

CVE-2019-13164