Vulnerability Name: | CVE-2019-6501 (CCN-156104) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2019-01-11 | ||||||||||||||||||||||||||||||||||||
Published: | 2019-01-11 | ||||||||||||||||||||||||||||||||||||
Updated: | 2019-08-06 | ||||||||||||||||||||||||||||||||||||
Summary: | In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
2.5 Low (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-787 CWE-125 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-6501 Source: MLIST Type: Mailing List, Patch, Third Party Advisory MLIST [oss-security] 20190124 CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request Source: REDHAT Type: UNKNOWN RHSA-2019:2166 Source: REDHAT Type: UNKNOWN RHSA-2019:2425 Source: REDHAT Type: UNKNOWN RHSA-2019:2553 Source: XF Type: UNKNOWN qemu-cve20196501-dos(156104) Source: FEDORA Type: Mailing List, Release Notes, Third Party Advisory FEDORA-2019-0664c7724d Source: CCN Type: qemu-devel Web site [Qemu-devel] [PATCH] scsi-generic: avoid possible out-of-bounds access Source: MLIST Type: Exploit, Mailing List, Patch, Third Party Advisory [Qemu-devel][PATCH] 20190111 scsi-generic: avoid possible out-of-bounds access to r->buf Source: CCN Type: oss-sec Mailing List, Thu, 24 Jan 2019 12:43:37 +0530 (IST) CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20190411-0006/ | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |