Executive Summary

Informations
Name CVE-2019-12155 First vendor Publication 2019-05-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

interface_release_resource in hw/display/qxl.c in QEMU 3.1.x through 4.0.0 has a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12155

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3be7eb2f47bf71db5f80fcf8750ea...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/76
CONFIRM http://www.openwall.com/lists/oss-security/2019/05/22/1
DEBIAN https://www.debian.org/security/2019/dsa-4454
MISC https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg01321.html
MLIST https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
REDHAT https://access.redhat.com/errata/RHBA-2019:3723
https://access.redhat.com/errata/RHSA-2019:2607
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:4344
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
UBUNTU https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:00:29
  • Multiple Updates
2024-02-01 12:16:44
  • Multiple Updates
2023-11-07 21:40:01
  • Multiple Updates
2023-09-05 12:58:05
  • Multiple Updates
2023-09-05 01:16:25
  • Multiple Updates
2023-09-02 12:57:22
  • Multiple Updates
2023-09-02 01:16:42
  • Multiple Updates
2023-08-12 13:01:13
  • Multiple Updates
2023-08-12 01:16:00
  • Multiple Updates
2023-08-11 12:55:05
  • Multiple Updates
2023-08-11 01:16:26
  • Multiple Updates
2023-08-06 12:53:27
  • Multiple Updates
2023-08-06 01:15:55
  • Multiple Updates
2023-08-04 12:53:43
  • Multiple Updates
2023-08-04 01:16:05
  • Multiple Updates
2023-07-14 12:53:42
  • Multiple Updates
2023-07-14 01:16:02
  • Multiple Updates
2023-03-29 01:55:05
  • Multiple Updates
2023-03-28 12:16:20
  • Multiple Updates
2022-10-11 12:47:59
  • Multiple Updates
2022-10-11 01:15:56
  • Multiple Updates
2021-05-04 13:29:02
  • Multiple Updates
2021-04-22 02:43:12
  • Multiple Updates
2020-12-31 00:22:43
  • Multiple Updates
2020-05-23 02:21:58
  • Multiple Updates
2019-09-25 12:10:56
  • Multiple Updates
2019-09-21 12:04:54
  • Multiple Updates
2019-09-04 12:05:24
  • Multiple Updates
2019-09-02 12:02:12
  • Multiple Updates
2019-07-09 12:10:06
  • Multiple Updates
2019-05-31 21:19:46
  • Multiple Updates
2019-05-31 17:19:30
  • Multiple Updates
2019-05-25 05:18:57
  • Multiple Updates
2019-05-24 21:19:18
  • First insertion