CVE Vulnerabilities

CVE-2019-13164

Published: Jul 03, 2019 | Modified: Oct 06, 2022
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
2.5 LOW
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Ubuntu
LOW

qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a –br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

Affected Software

Name Vendor Start Version End Version
Qemu Qemu 3.1 (including) 3.1 (including)
Qemu Qemu 4.0.0 (including) 4.0.0 (including)
Qemu Ubuntu bionic *
Qemu Ubuntu cosmic *
Qemu Ubuntu devel *
Qemu Ubuntu disco *
Qemu Ubuntu eoan *
Qemu Ubuntu trusty *
Qemu Ubuntu trusty/esm *
Qemu Ubuntu upstream *
Qemu Ubuntu xenial *
Qemu-kvm Ubuntu trusty *

References