CVE-2019-13164

CVE-2019-13164

qemu-bridge-helper.c in QEMU 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a –br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

Source: CVE-2019-13164

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다