Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-6501 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6501

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20190411-0006/
MLIST http://www.openwall.com/lists/oss-security/2019/01/24/1
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg02324.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2166
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2553

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:40:18
  • Multiple Updates
2021-05-04 13:39:23
  • Multiple Updates
2021-04-22 02:51:42
  • Multiple Updates
2020-05-23 02:32:19
  • Multiple Updates
2019-08-23 12:08:15
  • Multiple Updates
2019-08-09 09:20:02
  • Multiple Updates
2019-08-06 21:20:03
  • Multiple Updates
2019-04-12 21:19:08
  • Multiple Updates
2019-04-12 05:19:08
  • Multiple Updates
2019-04-03 00:19:20
  • Multiple Updates
2019-03-29 00:19:22
  • Multiple Updates
2019-03-28 00:19:11
  • Multiple Updates
2019-03-21 21:19:23
  • First insertion