Lucene search

K

Qemu Security Vulnerabilities

cve
cve

CVE-2019-12247

QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files do not check the length of the argument list or the number of environment variables. NOTE: This has been disputed as not...

7.5CVSS

7.4AI Score

0.003EPSS

2019-05-22 03:29 PM
43
cve
cve

CVE-2023-2861

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-12-06 07:15 AM
101
cve
cve

CVE-2023-1544

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of...

6.3CVSS

5.7AI Score

0.001EPSS

2023-03-23 08:15 PM
52
cve
cve

CVE-2023-0330

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or...

6CVSS

6.6AI Score

0.0004EPSS

2023-03-06 11:15 PM
99
cve
cve

CVE-2019-12928

The QMP migrate command in QEMU version 4.0.0 and earlier is vulnerable to OS command injection, which allows the remote attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a...

9.8CVSS

9.1AI Score

0.005EPSS

2019-06-24 11:15 AM
54
cve
cve

CVE-2017-8284

The disas_insn function in target/i386/translate.c in QEMU before 2.9.0, when TCG mode without hardware acceleration is used, does not limit the instruction size, which allows local users to gain privileges by creating a modified basic block that injects code into a setuid program, as demonstrated....

7CVSS

6.9AI Score

0.0004EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed by multiple...

10CVSS

9.4AI Score

0.002EPSS

2023-08-22 07:16 PM
76
cve
cve

CVE-2019-12929

The QMP guest_exec command in QEMU 4.0.0 and earlier is prone to OS command injection, which allows the attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a non-issue since...

9.8CVSS

9AI Score

0.005EPSS

2019-06-24 11:15 AM
58
cve
cve

CVE-2019-20175

An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512...

7.5CVSS

7.1AI Score

0.002EPSS

2019-12-31 04:15 AM
169
cve
cve

CVE-2022-35414

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use.....

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-11 02:15 AM
53
7
cve
cve

CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third...

8.8CVSS

8.4AI Score

0.0004EPSS

2023-08-28 09:15 PM
59
cve
cve

CVE-2024-3567

A flaw was found in QEMU. An assertion failure was present in the update_sctp_checksum() function in hw/net/net_tx_pkt.c when trying to calculate the checksum of a short-sized fragmented packet. This flaw allows a malicious guest to crash QEMU and cause a denial of service...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-04-10 03:16 PM
54
cve
cve

CVE-2023-5088

A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1)...

7CVSS

7.1AI Score

0.0004EPSS

2023-11-03 02:15 PM
123
cve
cve

CVE-2023-6693

A stack based buffer overflow was found in the virtio-net device of QEMU. This issue occurs when flushing TX in the virtio_net_flush_tx function if guest features VIRTIO_NET_F_HASH_REPORT, VIRTIO_F_VERSION_1 and VIRTIO_NET_F_MRG_RXBUF are enabled. This could allow a malicious user to overwrite...

5.3CVSS

5AI Score

0.0004EPSS

2024-01-02 10:15 AM
80
cve
cve

CVE-2023-6683

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. The qemu_clipboard_request() function can be reached before vnc_server_cut_text_caps() was called and had the chance to initialize the clipboard peer, leading to a NULL pointer dereference. This could allow a....

6.5CVSS

5.9AI Score

0.001EPSS

2024-01-12 07:15 PM
109
cve
cve

CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the inflate_buffer function. This could allow a remote authenticated client who is able to send a...

6.5CVSS

6.1AI Score

0.002EPSS

2023-09-13 05:15 PM
389
cve
cve

CVE-2023-3019

A DMA reentrancy issue leading to a use-after-free error was found in the e1000e NIC emulation code in QEMU. This issue could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-07-24 04:15 PM
346
cve
cve

CVE-2023-1386

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-07-24 04:15 PM
54
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-11 05:15 PM
124
cve
cve

CVE-2009-3616

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect...

9.9CVSS

9.7AI Score

0.004EPSS

2009-10-23 06:30 PM
37
cve
cve

CVE-2018-7550

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory...

8.8CVSS

8.5AI Score

0.001EPSS

2018-03-01 05:29 PM
107
cve
cve

CVE-2021-4158

A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service...

6CVSS

6.1AI Score

0.001EPSS

2022-08-24 04:15 PM
176
4
cve
cve

CVE-2023-4135

A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU. The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest. Arbitrary heap memory relative to an allocated buffer can...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-08-04 02:15 PM
35
cve
cve

CVE-2023-3180

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req. There is no check for the value of src_len and dst_len in virtio_crypto_sym_op_helper, potentially leading to a heap buffer overflow when the two values...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-08-03 03:15 PM
115
cve
cve

CVE-2023-2680

This CVE exists because of an incomplete fix for CVE-2021-3750. More specifically, the qemu-kvm package as released for Red Hat Enterprise Linux 9.1 via RHSA-2022:7967 included a version of qemu-kvm that was actually missing the fix for...

8.2CVSS

8.1AI Score

0.001EPSS

2023-09-13 05:15 PM
44
cve
cve

CVE-2023-40360

QEMU through 8.0.4 accesses a NULL pointer in nvme_directive_receive in hw/nvme/ctrl.c because there is no check for whether an endurance group is configured before checking whether Flexible Data Placement is...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-14 06:15 PM
37
cve
cve

CVE-2021-3947

A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive...

5.5CVSS

5.2AI Score

0.0005EPSS

2022-02-18 06:15 PM
108
2
cve
cve

CVE-2017-2630

A stack buffer overflow flaw was found in the Quick Emulator (QEMU) before 2.9 built with the Network Block Device (NBD) client support. The flaw could occur while processing server's response to a 'NBD_OPT_LIST' request. A malicious NBD server could use this issue to crash a remote NBD client...

8.8CVSS

7.8AI Score

0.002EPSS

2018-07-27 06:29 PM
36
cve
cve

CVE-2020-11947

iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buffer over-read that may disclose unrelated information from process memory to an...

3.8CVSS

5AI Score

0.0005EPSS

2020-12-31 01:15 AM
266
7
cve
cve

CVE-2019-5008

hw/sparc64/sun4u.c in QEMU 3.1.50 is vulnerable to a NULL pointer dereference, which allows the attacker to cause a denial of service via a device...

7.5CVSS

7.7AI Score

0.023EPSS

2019-04-19 07:29 PM
115
cve
cve

CVE-2020-27661

A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of...

6.5CVSS

6.1AI Score

0.0004EPSS

2021-06-02 04:15 PM
82
4
cve
cve

CVE-2018-20815

In QEMU 3.1.0, load_device_tree in device_tree.c calls the deprecated load_image function, which has a buffer overflow...

9.8CVSS

6.6AI Score

0.011EPSS

2019-05-31 10:29 PM
486
cve
cve

CVE-2020-10702

A flaw was found in QEMU in the implementation of the Pointer Authentication (PAuth) support for ARM introduced in version 4.0 and fixed in version 5.0.0. A general failure of the signature generation process caused every PAuth-enforced pointer to be signed with the same signature. A local...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-06-04 06:15 PM
77
cve
cve

CVE-2020-10717

A potential DoS flaw was found in the virtio-fs shared file system daemon (virtiofsd) implementation of the QEMU version >= v5.0. Virtio-fs is meant to share a host file system directory with a guest via virtio-fs device. If the guest opens the maximum number of file descriptors under the shared...

6.5CVSS

6AI Score

0.0004EPSS

2020-05-04 09:15 PM
53
2
cve
cve

CVE-2017-9374

Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the...

5.5CVSS

5.5AI Score

0.001EPSS

2017-06-16 10:29 PM
73
cve
cve

CVE-2017-6505

The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than...

6.5CVSS

5.9AI Score

0.001EPSS

2017-03-15 02:59 PM
85
cve
cve

CVE-2019-20808

In QEMU 4.1.0, an out-of-bounds read flaw was found in the ATI VGA implementation. It occurs in the ati_cursor_define() routine while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the QEMU process, resulting in a denial of...

6.5CVSS

6.1AI Score

0.0004EPSS

2020-12-31 01:15 AM
83
1
cve
cve

CVE-2020-11869

An integer overflow was found in QEMU 4.0.1 through 4.2.0 in the way it implemented ATI VGA emulation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati-2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the.....

3.3CVSS

4.8AI Score

0.0005EPSS

2020-04-27 07:15 PM
68
cve
cve

CVE-2019-9824

tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information...

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-03 09:29 PM
349
2
cve
cve

CVE-2019-12155

interface_release_resource in hw/display/qxl.c in QEMU 3.1.x through 4.0.0 has a NULL pointer...

7.5CVSS

7.1AI Score

0.015EPSS

2019-05-24 04:29 PM
348
2
cve
cve

CVE-2017-9060

Memory leak in the virtio_gpu_set_scanout function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (memory consumption) via a large number of "VIRTIO_GPU_CMD_SET_SCANOUT:"...

5.5CVSS

5.5AI Score

0.001EPSS

2017-06-01 04:29 PM
52
cve
cve

CVE-2017-6058

Buffer overflow in NetRxPkt::ehdr_buf in hw/net/net_rx_pkt.c in QEMU (aka Quick Emulator), when the VLANSTRIP feature is enabled on the vmxnet3 device, allows remote attackers to cause a denial of service (out-of-bounds access and QEMU process crash) via vectors related to VLAN...

7.5CVSS

7.1AI Score

0.027EPSS

2017-03-20 04:59 PM
39
cve
cve

CVE-2017-5552

Memory leak in the virgl_resource_attach_backing function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING...

6.5CVSS

5.8AI Score

0.001EPSS

2017-03-15 03:59 PM
64
cve
cve

CVE-2017-13673

The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty...

6.5CVSS

5.8AI Score

0.003EPSS

2017-08-29 04:29 PM
103
cve
cve

CVE-2016-7157

The (1) mptsas_config_manufacturing_1 and (2) mptsas_config_ioc_0 functions in hw/scsi/mptconfig.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via vectors involving...

4.4CVSS

4.5AI Score

0.001EPSS

2016-12-10 12:59 AM
37
4
cve
cve

CVE-2014-5263

vmstate_xhci_event in hw/usb/hcd-xhci.c in QEMU 1.6.0 does not terminate the list with the VMSTATE_END_OF_LIST macro, which allows attackers to cause a denial of service (out-of-bounds access, infinite loop, and memory corruption) and possibly gain privileges via unspecified...

5.5AI Score

0.007EPSS

2014-08-26 02:55 PM
35
cve
cve

CVE-2017-9310

QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor...

5.6CVSS

5.5AI Score

0.001EPSS

2017-06-08 04:29 PM
68
cve
cve

CVE-2017-18030

The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative...

4.4CVSS

5.4AI Score

0.001EPSS

2018-01-23 06:29 PM
57
cve
cve

CVE-2016-7161

Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite...

9.8CVSS

9.5AI Score

0.012EPSS

2016-10-05 04:59 PM
66
cve
cve

CVE-2019-6501

In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read...

5.5CVSS

6AI Score

0.001EPSS

2019-03-21 04:01 PM
47
Total number of security vulnerabilities411