Executive Summary

Informations
Name CVE-2019-20175 First vendor Publication 2019-12-31
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512 (the size of a sector). NOTE: a member of the QEMU security team disputes the significance of this issue because a "privileged guest user has many ways to cause similar DoS effect, without triggering this assert.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20175

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 188

Sources (Detail)

https://www.mail-archive.com/qemu-devel%40nongnu.org/msg667396.html
Source Url
MISC https://lists.nongnu.org/archive/html/qemu-devel/2019-07/msg01651.html
https://lists.nongnu.org/archive/html/qemu-devel/2019-07/msg03869.html
https://lists.nongnu.org/archive/html/qemu-devel/2019-11/msg00597.html
https://lists.nongnu.org/archive/html/qemu-devel/2019-11/msg02165.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-04-11 09:28:28
  • Multiple Updates
2024-03-21 09:28:30
  • Multiple Updates
2024-02-02 02:06:55
  • Multiple Updates
2024-02-01 12:18:07
  • Multiple Updates
2023-11-07 21:38:11
  • Multiple Updates
2023-09-05 13:01:20
  • Multiple Updates
2023-09-05 01:17:47
  • Multiple Updates
2023-09-02 13:00:34
  • Multiple Updates
2023-09-02 01:18:04
  • Multiple Updates
2023-08-12 13:04:39
  • Multiple Updates
2023-08-12 01:17:24
  • Multiple Updates
2023-08-11 12:58:16
  • Multiple Updates
2023-08-11 01:17:57
  • Multiple Updates
2023-08-06 12:56:33
  • Multiple Updates
2023-08-06 01:17:19
  • Multiple Updates
2023-08-04 12:56:53
  • Multiple Updates
2023-08-04 01:17:29
  • Multiple Updates
2023-07-14 12:56:51
  • Multiple Updates
2023-07-14 01:17:25
  • Multiple Updates
2023-03-29 01:58:08
  • Multiple Updates
2023-03-28 12:17:43
  • Multiple Updates
2022-10-11 12:50:45
  • Multiple Updates
2022-10-11 01:17:17
  • Multiple Updates
2021-05-05 01:35:03
  • Multiple Updates
2021-05-04 13:33:22
  • Multiple Updates
2021-04-22 02:47:32
  • Multiple Updates
2020-11-11 01:26:13
  • Multiple Updates
2020-11-03 12:25:40
  • Multiple Updates
2020-10-24 01:25:49
  • Multiple Updates
2020-10-16 01:25:30
  • Multiple Updates
2020-09-11 01:25:04
  • Multiple Updates
2020-09-10 01:25:29
  • Multiple Updates
2020-09-09 12:25:18
  • Multiple Updates
2020-09-09 01:26:40
  • Multiple Updates
2020-05-24 01:29:09
  • Multiple Updates
2020-05-23 02:29:07
  • First insertion