Executive Summary

Informations
Name CVE-2019-12067 First vendor Publication 2021-06-02
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12067

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Os 3
Os 1
Os 2

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210727-0001/
MISC https://bugzilla.suse.com/show_bug.cgi?id=1145642
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
https://security-tracker.debian.org/tracker/CVE-2019-12067

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-05-13 21:27:36
  • Multiple Updates
2021-08-04 21:23:22
  • Multiple Updates
2021-07-30 21:23:22
  • Multiple Updates
2021-06-11 21:23:13
  • Multiple Updates
2021-06-02 21:23:07
  • First insertion