2.1
CVSSv2

CVE-2020-25743

Published: 06/10/2020 Updated: 07/10/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 3.2 | Impact Score: 1.4 | Exploitability Score: 1.5
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

hw/ide/pci.c in QEMU prior to 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

redhat openstack platform 13.0

redhat enterprise linux 7.0

redhat enterprise linux 8.0

Vendor Advisories

Debian Bug report logs - #970940 qemu: CVE-2020-25743 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 25 Sep 2020 20:39:01 UTC Severity: important Tags: security, upstream Found in version qemu/1 ...