Use-After-Free Vulnerability in libslirp 4.0.0: ip_reass in ip_input.c

Use-After-Free Vulnerability in libslirp 4.0.0: ip_reass in ip_input.c

CVE-2019-15890 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.

Learn more about our Web Application Penetration Testing UK.