QEMU CVE-2019-15890 Use After Free Vulnerability

description-logoDescription

libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.

affected-products-logoAffected Applications

QEMU

CVE References

CVE-2019-15890