First published: Thu Jun 20 2019(Updated: )
It was discovered that the Access Control List (ACL) implemented by qemu-bridge-helper program could be bypassed in particular cases when the bridge interface names are as long as IFNAMSIZ-1, ie 15 characters. If the ACL specified in the /etc/qemu-kvm/bridge.conf file denies access to a bridge interface with a name long IFNAMSIZ-1, but it allows all other interfaces, it is possible for a local attacker to use qemu-bridge-helper to create a tap device and attach it to a denied bridge interface, thus bypassing the ACL. This could be used by the attacker to get access to confidential data transmitted on the bridge. Upstream patch: --------------- -> <a href="https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html">https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html</a> Reference: ---------- -> <a href="https://www.openwall.com/lists/oss-security/2019/07/02/2">https://www.openwall.com/lists/oss-security/2019/07/02/2</a>
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/qemu | <=1:3.1+dfsg-8<=1:3.1+dfsg-8~deb10u1 | 1:2.8+dfsg-6+deb9u8 1:4.1-1 1:3.1+dfsg-8+deb10u2 |
debian/qemu | 1:5.2+dfsg-11+deb11u3 1:5.2+dfsg-11+deb11u2 1:7.2+dfsg-7+deb12u12 1:9.2.0+ds-2 1:9.2.0+ds-5 | |
QEMU KVM | =3.1 | |
QEMU KVM | =4.0.0 | |
Debian Debian Linux | =8.0 | |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 | |
openSUSE Leap | =15.0 | |
openSUSE Leap | =15.1 | |
Canonical Ubuntu Linux | =14.04 | |
Canonical Ubuntu Linux | =16.04 | |
Canonical Ubuntu Linux | =18.04 | |
Canonical Ubuntu Linux | =19.04 | |
Canonical Ubuntu Linux | =19.10 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-13164 is a vulnerability in QEMU that allows an ACL bypass.
The severity of CVE-2019-13164 is high (severity value: 7).
CVE-2019-13164 affects QEMU versions 3.1 and 4.0.0.
To fix CVE-2019-13164, update QEMU to version 3.1+dfsg-8+deb10u2 or 4.1-1.
You can find more information about CVE-2019-13164 at the following references: [1](https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html), [2](https://security-tracker.debian.org/tracker/CVE-2019-12164), [3](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12164).