ID CVE-2019-6501
Summary In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.
References
Vulnerable Configurations
  • cpe:2.3:a:qemu:qemu:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 06-08-2019 - 17:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1678898
    title Run iotests in rhel77 qemu-kvm-ma build %check phase
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment qemu-img-ma is earlier than 10:2.12.0-33.el7
            oval oval:com.redhat.rhsa:tst:20192166001
          • comment qemu-img-ma is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182762002
        • AND
          • comment qemu-kvm-common-ma is earlier than 10:2.12.0-33.el7
            oval oval:com.redhat.rhsa:tst:20192166003
          • comment qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182762004
        • AND
          • comment qemu-kvm-ma is earlier than 10:2.12.0-33.el7
            oval oval:com.redhat.rhsa:tst:20192166005
          • comment qemu-kvm-ma is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182762006
        • AND
          • comment qemu-kvm-tools-ma is earlier than 10:2.12.0-33.el7
            oval oval:com.redhat.rhsa:tst:20192166007
          • comment qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182762008
    rhsa
    id RHSA-2019:2166
    released 2019-08-06
    severity Moderate
    title RHSA-2019:2166: qemu-kvm-ma security and bug fix update (Moderate)
  • rhsa
    id RHSA-2019:2425
  • rhsa
    id RHSA-2019:2553
rpms
  • qemu-img-ma-10:2.12.0-33.el7
  • qemu-kvm-common-ma-10:2.12.0-33.el7
  • qemu-kvm-ma-10:2.12.0-33.el7
  • qemu-kvm-ma-debuginfo-10:2.12.0-33.el7
  • qemu-kvm-tools-ma-10:2.12.0-33.el7
  • qemu-img-rhev-10:2.12.0-33.el7
  • qemu-kvm-common-rhev-10:2.12.0-33.el7
  • qemu-kvm-rhev-10:2.12.0-33.el7
  • qemu-kvm-rhev-debuginfo-10:2.12.0-33.el7
  • qemu-kvm-tools-rhev-10:2.12.0-33.el7
  • qemu-img-rhev-10:2.12.0-33.el7
  • qemu-kvm-common-rhev-10:2.12.0-33.el7
  • qemu-kvm-rhev-10:2.12.0-33.el7
  • qemu-kvm-rhev-debuginfo-10:2.12.0-33.el7
  • qemu-kvm-tools-rhev-10:2.12.0-33.el7
refmap via4
confirm https://security.netapp.com/advisory/ntap-20190411-0006/
fedora FEDORA-2019-0664c7724d
mlist
  • MLIST [oss-security] 20190124 CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request
  • [Qemu-devel][PATCH] 20190111 scsi-generic: avoid possible out-of-bounds access to r->buf
Last major update 06-08-2019 - 17:15
Published 21-03-2019 - 16:01
Last modified 06-08-2019 - 17:15
Back to Top