VM escape flaw in QEMU allows for arbitrary code execution, denial of service

A vulnerability in QEMU—a popular open-source hardware virtualization package—allows malicious actors to perform a “virtual machine escape,” in essence, allowing attackers to break out of guest operating systems and attack the host operating system that QEMU runs on.

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):