Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2019-6778
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-6778
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-6778.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2019-6778
Downstream
DEBIAN-CVE-2019-6778
DLA-1694-1
DSA-4454-1
RHSA-2019:1883
RHSA-2019:1968
RHSA-2019:2425
RHSA-2019:2892
SUSE-SU-2019:0423-1
SUSE-SU-2019:0435-1
SUSE-SU-2019:0457-1
SUSE-SU-2019:0471-1
SUSE-SU-2019:0471-2
SUSE-SU-2019:0489-1
SUSE-SU-2019:0582-1
SUSE-SU-2019:0825-1
SUSE-SU-2019:0827-1
SUSE-SU-2019:0891-1
SUSE-SU-2019:0921-1
SUSE-SU-2019:13962-1
SUSE-SU-2019:14001-1
SUSE-SU-2019:14011-1
SUSE-SU-2019:2223-1
SUSE-SU-2020:0844-1
SUSE-SU-2020:0845-1
SUSE-SU-2020:14396-1
SUSE-SU-2020:1501-1
SUSE-SU-2020:1514-1
SUSE-SU-2020:1523-1
SUSE-SU-2020:1526-1
SUSE-SU-2020:1538-1
SUSE-SU-2021:14706-1
UBUNTU-CVE-2019-6778
USN-3923-1
openSUSE-SU-2019:0254-1
openSUSE-SU-2019:2044-1
openSUSE-SU-2020:0468-1
openSUSE-SU-2024:11287-1
openSUSE-SU-2024:11387-1
Related
SUSE-SU-2019:0423-1
SUSE-SU-2019:0435-1
SUSE-SU-2019:0457-1
SUSE-SU-2019:0471-1
SUSE-SU-2019:0471-2
SUSE-SU-2019:0489-1
SUSE-SU-2019:0582-1
SUSE-SU-2019:0825-1
SUSE-SU-2019:0827-1
SUSE-SU-2019:0891-1
SUSE-SU-2019:0921-1
SUSE-SU-2019:13962-1
SUSE-SU-2019:14001-1
SUSE-SU-2019:14011-1
SUSE-SU-2019:2223-1
SUSE-SU-2020:0844-1
SUSE-SU-2020:0845-1
SUSE-SU-2020:14396-1
SUSE-SU-2020:1501-1
SUSE-SU-2020:1514-1
SUSE-SU-2020:1523-1
SUSE-SU-2020:1526-1
SUSE-SU-2020:1538-1
SUSE-SU-2021:14706-1
openSUSE-SU-2019:0254-1
openSUSE-SU-2019:2044-1
openSUSE-SU-2020:0468-1
openSUSE-SU-2024:11287-1
openSUSE-SU-2024:11387-1
Published
2019-03-21T16:01:10Z
Modified
2025-09-19T11:11:45.365929Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
In QEMU 3.0.0, tcp
emu in slirp/tcp
subr.c has a heap-based buffer overflow.
References
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.openwall.com/lists/oss-security/2019/01/24/5
http://www.securityfocus.com/bid/106758
https://access.redhat.com/errata/RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2892
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://seclists.org/bugtraq/2019/May/76
Affected packages
Git
/
github.com/qemu/qemu
Affected ranges
Type
GIT
Repo
https://github.com/qemu/qemu
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Last affected
38441756b70eec5807b5f60dad11a93a91199866
Affected versions
v0.*
v0.1.0
v0.1.1
v0.1.3
v0.1.4
v0.1.5
v0.1.6
v0.11.0-rc0
v0.12.0-rc0
v0.13.0-rc0
v0.14.0-rc0
v0.15.0-rc0
v0.2.0
v0.3.0
v0.4.0
v0.4.1
v0.4.2
v0.4.3
v0.4.4
v0.5.0
v1.*
v1.0
v1.0-rc0
v1.0-rc1
v1.0-rc2
v1.0-rc3
v1.0-rc4
v1.1-rc0
v1.1-rc1
v1.1-rc2
v1.1.0
v1.1.0-rc2
v1.1.0-rc3
v1.1.0-rc4
v1.2.0
v1.2.0-rc0
v1.2.0-rc1
v1.2.0-rc2
v1.2.0-rc3
v1.3.0
v1.3.0-rc0
v1.3.0-rc1
v1.3.0-rc2
v1.4.0
v1.4.0-rc0
v1.4.0-rc1
v1.4.0-rc2
v1.5.0
v1.5.0-rc0
v1.5.0-rc1
v1.5.0-rc2
v1.5.0-rc3
v1.6.0
v1.6.0-rc0
v1.6.0-rc1
v1.6.0-rc2
v1.6.0-rc3
v1.7.0
v1.7.0-rc0
v1.7.0-rc1
v1.7.0-rc2
v2.*
v2.0.0
v2.0.0-rc0
v2.0.0-rc1
v2.0.0-rc2
v2.0.0-rc3
v2.1.0
v2.1.0-rc0
v2.1.0-rc1
v2.1.0-rc2
v2.1.0-rc3
v2.1.0-rc4
v2.1.0-rc5
v2.10.0
v2.10.0-rc0
v2.10.0-rc1
v2.10.0-rc2
v2.10.0-rc3
v2.10.0-rc4
v2.11.0
v2.11.0-rc0
v2.11.0-rc1
v2.11.0-rc2
v2.11.0-rc3
v2.11.0-rc4
v2.11.0-rc5
v2.12.0
v2.12.0-rc0
v2.12.0-rc1
v2.12.0-rc2
v2.12.0-rc3
v2.12.0-rc4
v2.2.0
v2.2.0-rc0
v2.2.0-rc1
v2.2.0-rc2
v2.2.0-rc3
v2.2.0-rc4
v2.2.0-rc5
v2.3.0
v2.3.0-rc0
v2.3.0-rc1
v2.3.0-rc2
v2.3.0-rc3
v2.3.0-rc4
v2.4.0
v2.4.0-rc0
v2.4.0-rc1
v2.4.0-rc2
v2.4.0-rc3
v2.4.0-rc4
v2.5.0
v2.5.0-rc0
v2.5.0-rc1
v2.5.0-rc2
v2.5.0-rc3
v2.5.0-rc4
v2.6.0
v2.6.0-rc0
v2.6.0-rc1
v2.6.0-rc2
v2.6.0-rc3
v2.6.0-rc4
v2.6.0-rc5
v2.7.0
v2.7.0-rc0
v2.7.0-rc1
v2.7.0-rc2
v2.7.0-rc3
v2.7.0-rc4
v2.7.0-rc5
v2.8.0
v2.8.0-rc0
v2.8.0-rc1
v2.8.0-rc2
v2.8.0-rc3
v2.8.0-rc4
v2.9.0
v2.9.0-rc0
v2.9.0-rc1
v2.9.0-rc2
v2.9.0-rc3
v2.9.0-rc4
v2.9.0-rc5
v3.*
v3.0.0
v3.0.0-rc0
v3.0.0-rc1
v3.0.0-rc2
v3.0.0-rc3
v3.0.0-rc4
CVE-2019-6778 - OSV