[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    [oss-security] CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request
From:       P J P <ppandit () redhat ! com>
Date:       2019-01-24 7:25:37
Message-ID: nycvar.YSQ.7.76.1901241241500.20220 () xnncv
[Download RAW message or body]

  Hello,

An out of bounds r/w access issue was found in the way QEMU handled inquiry 
request coming from a guest in scsi_handle_inquiry_reply(). A guest 
user/process could use this flaw to corrupt byte of QEMU process memory.

Upstream patch:
---------------
   -> https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg02324.html

CVE-2019-6501 requested via -> https://cveform.mitre.org/

Thank you.
--
Prasad J Pandit / Red Hat Product Security Team
47AF CE69 3A90 54AA 9045 1053 DD13 3D32 FE5B 041F
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic