Lucene search

K

Qemu Security Vulnerabilities

cve
cve

CVE-2017-9375

QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors...

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-16 10:29 PM
68
cve
cve

CVE-2017-9373

Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI...

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-16 10:29 PM
71
cve
cve

CVE-2017-9330

QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than...

5.6CVSS

6AI Score

0.001EPSS

2017-06-08 04:29 PM
80
cve
cve

CVE-2017-8086

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value...

6.5CVSS

6.6AI Score

0.001EPSS

2017-05-02 02:59 PM
58
cve
cve

CVE-2017-5987

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block...

5.5CVSS

5.5AI Score

0.001EPSS

2017-03-20 04:59 PM
64
cve
cve

CVE-2016-7156

The pvscsi_convert_sglist function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging an incorrect...

4.4CVSS

5.2AI Score

0.001EPSS

2016-12-10 12:59 AM
46
4
cve
cve

CVE-2016-7155

hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds access or infinite loop, and QEMU process crash) via a crafted page count for descriptor...

4.4CVSS

5.2AI Score

0.001EPSS

2016-12-10 12:59 AM
45
4
cve
cve

CVE-2016-10155

Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug...

6CVSS

5.5AI Score

0.001EPSS

2017-03-15 03:59 PM
86
cve
cve

CVE-2020-14415

oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer...

3.3CVSS

4AI Score

0.0004EPSS

2020-08-27 04:15 PM
70
cve
cve

CVE-2017-7718

hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_...

5.5CVSS

5.8AI Score

0.001EPSS

2017-04-20 05:59 PM
65
cve
cve

CVE-2013-4544

hw/net/vmxnet3.c in QEMU 2.0.0-rc0, 1.7.1, and earlier allows local guest users to cause a denial of service or possibly execute arbitrary code via vectors related to (1) RX or (2) TX queue numbers or (3) interrupt indices. NOTE: some of these details are obtained from third party...

7.1AI Score

0.001EPSS

2014-05-08 02:29 PM
40
cve
cve

CVE-2017-7377

The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use...

6CVSS

6AI Score

0.001EPSS

2017-04-10 03:59 PM
58
4
cve
cve

CVE-2017-2633

An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU...

6.5CVSS

5.5AI Score

0.002EPSS

2018-07-27 07:29 PM
62
cve
cve

CVE-2020-15863

hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of....

5.3CVSS

5.9AI Score

0.001EPSS

2020-07-28 04:15 PM
189
5
cve
cve

CVE-2020-13765

rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy...

5.6CVSS

5.7AI Score

0.005EPSS

2020-06-04 04:15 PM
157
2
cve
cve

CVE-2018-20191

hw/rdma/vmw/pvrdma_main.c in QEMU does not implement a read operation (such as uar_read by analogy to uar_write), which allows attackers to cause a denial of service (NULL pointer...

7.5CVSS

6.9AI Score

0.009EPSS

2018-12-20 11:29 PM
48
cve
cve

CVE-2017-18043

Integer overflow in the macro ROUND_UP (n, d) in Quick Emulator (Qemu) allows a user to cause a denial of service (Qemu process...

5.5CVSS

6.9AI Score

0.001EPSS

2018-01-31 08:29 PM
85
cve
cve

CVE-2016-9603

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw....

9.9CVSS

8AI Score

0.001EPSS

2018-07-27 09:29 PM
82
cve
cve

CVE-2018-20123

pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation...

5.5CVSS

6AI Score

0.001EPSS

2018-12-17 07:29 PM
58
cve
cve

CVE-2016-9602

Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a...

8.8CVSS

7AI Score

0.002EPSS

2018-04-26 07:29 PM
58
cve
cve

CVE-2021-3929

A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest.....

8.2CVSS

8AI Score

0.001EPSS

2022-08-25 08:15 PM
234
9
cve
cve

CVE-2011-3346

Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOTE: this is only a vulnerability when root...

6.1AI Score

0.001EPSS

2014-04-01 06:35 AM
29
cve
cve

CVE-2017-15119

The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from.....

8.6CVSS

8.6AI Score

0.012EPSS

2018-07-27 04:29 PM
76
cve
cve

CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server...

9.8CVSS

9.3AI Score

0.022EPSS

2018-07-27 09:29 PM
48
cve
cve

CVE-2021-3735

A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the....

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-26 04:15 PM
33
3
cve
cve

CVE-2021-3545

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious.....

6.5CVSS

6.3AI Score

0.0005EPSS

2021-06-02 02:15 PM
181
4
cve
cve

CVE-2019-20382

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in...

3.5CVSS

4.8AI Score

0.0005EPSS

2020-03-05 07:15 PM
266
cve
cve

CVE-2019-12068

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop i...

3.8CVSS

5.2AI Score

0.0005EPSS

2019-09-24 08:15 PM
273
cve
cve

CVE-2022-4172

An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious...

6.5CVSS

6.7AI Score

0.001EPSS

2022-11-29 06:15 PM
60
2
cve
cve

CVE-2021-20181

A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality,...

7.5CVSS

7.1AI Score

0.0005EPSS

2021-05-13 04:15 PM
214
4
cve
cve

CVE-2021-20221

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to...

6CVSS

6.4AI Score

0.0004EPSS

2021-05-13 04:15 PM
289
8
cve
cve

CVE-2018-19489

v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file...

4.7CVSS

5.1AI Score

0.001EPSS

2018-12-13 07:29 PM
127
cve
cve

CVE-2019-6778

In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer...

7.8CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:01 PM
233
2
cve
cve

CVE-2018-18849

In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len...

5.5CVSS

7.1AI Score

0.001EPSS

2019-03-21 04:00 PM
81
cve
cve

CVE-2018-16867

A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may....

7.8CVSS

7.8AI Score

0.001EPSS

2018-12-12 01:29 PM
55
cve
cve

CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of...

6.5CVSS

6.1AI Score

0.002EPSS

2022-10-17 04:15 PM
93
4
cve
cve

CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in....

6CVSS

6.1AI Score

0.0004EPSS

2020-12-08 10:15 PM
226
2
cve
cve

CVE-2017-5973

The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor...

5.5CVSS

5.5AI Score

0.001EPSS

2017-03-27 03:59 PM
66
cve
cve

CVE-2017-5898

Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU)...

5.5CVSS

5.7AI Score

0.0004EPSS

2017-03-15 07:59 PM
71
cve
cve

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR...

9.9CVSS

7.9AI Score

0.001EPSS

2018-07-27 07:29 PM
122
cve
cve

CVE-2021-3607

An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest due to improper input validation. This flaw allows a privileged guest user to make QEMU allocate a...

6CVSS

5.9AI Score

0.0004EPSS

2022-02-24 07:15 PM
80
4
cve
cve

CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values cursor->header.width and cursor->header.height can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user cou...

8.2CVSS

8.1AI Score

0.001EPSS

2022-04-29 05:15 PM
94
5
cve
cve

CVE-2015-3456

The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other...

7.5AI Score

0.001EPSS

2015-05-13 06:59 PM
212
cve
cve

CVE-2008-4539

Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an...

8.1AI Score

0.001EPSS

2008-12-29 03:24 PM
53
2
cve
cve

CVE-2021-4206

A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on.....

8.2CVSS

8.1AI Score

0.001EPSS

2022-04-29 05:15 PM
109
5
cve
cve

CVE-2018-19364

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free...

5.5CVSS

5.7AI Score

0.001EPSS

2018-12-13 07:29 PM
136
cve
cve

CVE-2016-6888

Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer...

4.4CVSS

6.1AI Score

0.001EPSS

2016-12-10 12:59 AM
57
4
cve
cve

CVE-2023-42467

QEMU through 8.0.0 could trigger a division by zero in scsi_disk_reset in hw/scsi/scsi-disk.c because scsi_disk_emulate_mode_select does not prevent s->qdev.blocksize from being 256. This stops QEMU and the guest...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-09-11 04:15 AM
47
cve
cve

CVE-2020-14394

An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of...

3.2CVSS

5.2AI Score

0.001EPSS

2022-08-17 09:15 PM
76
3
cve
cve

CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use.....

6.5CVSS

6AI Score

0.0004EPSS

2022-11-29 06:15 PM
201
Total number of security vulnerabilities411