[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-12067Date: (C)2020-12-11   (M)2023-12-22


The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 2.1
Exploit Score: 2.0Exploit Score: 3.9
Impact Score: 4.0Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: CHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://bugzilla.suse.com/show_bug.cgi?id=1145642
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
https://security-tracker.debian.org/tracker/CVE-2019-12067
https://security.netapp.com/advisory/ntap-20210727-0001/

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:qemu:qemu:-
CWE    1
CWE-476
OVAL    2
oval:org.secpod.oval:def:2004899
oval:org.secpod.oval:def:89003123

© SecPod Technologies