CVE-2019-13164

NameCVE-2019-13164
Descriptionqemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1927-1, DSA-4506-1, DSA-4512-1
Debian Bugs931351

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcejessie1:2.1+dfsg-12+deb8u12DLA-1927-1
qemusourcestretch1:2.8+dfsg-6+deb9u8DSA-4506-1
qemusourcebuster1:3.1+dfsg-8+deb10u2DSA-4512-1
qemusource(unstable)1:4.1-1931351
qemu-kvmsource(unstable)(unfixed)

Notes

https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=6f5d8671225dc77190647f18a27a0d156d4ca97a

Search for package or bug name: Reporting problems