Lucene search

K
cvelistMitreCVELIST:CVE-2019-12067
HistoryJun 02, 2021 - 2:18 p.m.

CVE-2019-12067

2021-06-0214:18:09
mitre
www.cve.org
1

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header ‘ad->cur_cmd’ is null.

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%