Use-after-free vulnerability in QEMU's 9pfs file system implementation

Use-after-free vulnerability in QEMU's 9pfs file system implementation

CVE-2018-19364 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.

Learn more about our Web Application Penetration Testing UK.