Vulnerability Details : CVE-2019-12067
The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
Vulnerability category: Denial of service
Products affected by CVE-2019-12067
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
- cpe:2.3:a:redhat:openstack_platform:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack_platform:14.0:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
Threat overview for CVE-2019-12067
Top countries where our scanners detected CVE-2019-12067
Top open port discovered on systems with this issue
53
IPs affected by CVE-2019-12067 60,707
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-12067!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-12067
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 12 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-12067
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:N/I:N/A:P |
3.9
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H |
2.0
|
4.0
|
NIST |
CWE ids for CVE-2019-12067
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-12067
-
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
Re: [Qemu-devel] [PATCH] ide: ahci: add check to avoid null dereferenceMailing List;Patch;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20210727-0001/
CVE-2019-12067 QEMU Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://bugzilla.suse.com/show_bug.cgi?id=1145642
Bug 1145642 – VUL-1: CVE-2019-12067: kvm,qemu: ide: ahci: add check to avoid null dereferenceIssue Tracking;Third Party Advisory
-
https://security-tracker.debian.org/tracker/CVE-2019-12067
CVE-2019-12067Third Party Advisory
-
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
[Qemu-devel] [PATCH] ide: ahci: add check to avoid null dereference (CVEMailing List;Patch;Third Party Advisory
Jump to