2.1
CVSSv2

CVE-2019-9824

Published: 03/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A heap buffer overflow issue was found in the load_device_tree() function of QEMU, which is invoked to load a device tree blob at boot time. It occurs due to device tree size manipulation before buffer allocation, which could overflow a signed int type. A user/process could use this flaw to potentially execute arbitrary code on a host system with privileges of the QEMU process. (CVE-2018-20815) hw/sparc64/sun4u.c in QEMU 3.1.50 is vulnerable to a NULL pointer dereference, which allows the malicious user to cause a denial of service via a device driver. (CVE-2019-5008) Slirp: information leakage in tcp_emu() due to uninitialized stack variables (CVE-2019-9824) qxl: null pointer dereference while releasing spice resources (CVE-2019-12155)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu 3.0.0

Vendor Advisories

Several issues were addressed in QEMU ...
Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service, the execution of arbitrary code or information disclosure In addition this update backports support to passthrough the new md-clear CPU flag added in the intel-microcode update shipped in DSA 4447 to x86-based guests For the stabl ...
Synopsis Low: virt:rhel security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring Sy ...
Synopsis Low: qemu-kvm security update Type/Severity Security Advisory: Low Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, which gives a d ...
Synopsis Low: qemu-kvm security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: qemu-kvm-rhev security and bug fix update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 100 (Newton), Red Hat OpenStack Platform 130 (Queens), and Red Hat OpenStack Platform 140 (Rocky)Red Hat Product Secu ...
Synopsis Important: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 43Red Hat Product Security has rated this ...
Debian Bug report logs - #929353 qemu: CVE-2019-12155: qxl: null pointer dereference while releasing speice resources Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 22 May 2019 08:03:02 UTC Sever ...
Debian Bug report logs - #901017 qemu: CVE-2018-11806: slirp: heap buffer overflow while reassembling fragmented datagrams Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 8 Jun 2018 03:42:01 UTC ...
In libslirp 410, as used in QEMU 420, tcp_subrc misuses snprintf return values, leading to a buffer overflow in later code (CVE-2020-8608) tcp_emu in slirp/tcp_subrc (aka slirp/src/tcp_subrc) in QEMU 300 uses uninitialized data in an snprintf call, leading to Information disclosure (CVE-2019-9824) ...
A heap buffer overflow issue was found in the load_device_tree() function of QEMU, which is invoked to load a device tree blob at boot time It occurs due to device tree size manipulation before buffer allocation, which could overflow a signed int type A user/process could use this flaw to potentially execute arbitrary code on a host system with p ...
In libslirp 410, as used in QEMU 420, tcp_subrc misuses snprintf return values, leading to a buffer overflow in later code (CVE-2020-8608) tcp_emu in tcp_subrc in libslirp 410, as used in QEMU 420, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC This can cause a heap-based buffer overflow or other out-of-bounds access ...
tcp_emu in slirp/tcp_subrc (aka slirp/src/tcp_subrc) in QEMU 300 uses uninitialized data in an snprintf call, leading to Information disclosure (CVE-2019-9824) tcp_emu in tcp_subrc in libslirp 410, as used in QEMU 420, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC This can cause a heap-based buffer overflow or other o ...