hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-13T19:00:00

Updated: 2024-08-05T11:37:10.590Z

Reserved: 2018-11-19T00:00:00

Link: CVE-2018-19364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-13T19:29:00.497

Modified: 2023-11-07T02:55:32.580

Link: CVE-2018-19364

cve-icon Redhat

Severity : Low

Publid Date: 2018-11-07T00:00:00Z

Links: CVE-2018-19364 - Bugzilla