CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:openstack_platform:10.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack_platform:14.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

History

No history.

Information

Published : 2021-06-02 15:15

Updated : 2024-02-28 18:28


NVD link : CVE-2019-12067

Mitre link : CVE-2019-12067

CVE.ORG link : CVE-2019-12067


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • openstack_platform

qemu

  • qemu

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-476

NULL Pointer Dereference