Vulnerability CVE-2019-6501


Published: 2019-03-21

Description:
In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
QEMU -> QEMU 
Fedoraproject -> Fedora 

 References:
http://www.openwall.com/lists/oss-security/2019/01/24/1
https://access.redhat.com/errata/RHSA-2019:2166
https://access.redhat.com/errata/RHSA-2019:2425
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg02324.html
https://security.netapp.com/advisory/ntap-20190411-0006/

Copyright 2024, cxsecurity.com

 

Back to Top