6.5
CVSSv3

CVE-2019-12067

Published: 02/06/2021 Updated: 13/05/2022
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The ahci_commit_buf function in ide/ahci.c in QEMU allows malicious users to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu -

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 30

redhat enterprise linux 8.0

redhat openstack platform 10.0

redhat openstack platform 14.0

Vendor Advisories

Debian Bug report logs - #972099 CVE-2019-12067 Package: qemu; Maintainer for qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Source for qemu is src:qemu (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 12 Oct 2020 17:51:01 UTC Severity: important Tags: security, u ...