Lucene search

K

Qemu Security Vulnerabilities

cve
cve

CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-03-29 08:15 PM
64
cve
cve

CVE-2020-14394

An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of...

3.2CVSS

5.2AI Score

0.001EPSS

2022-08-17 09:15 PM
76
3
cve
cve

CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this...

7.7CVSS

6.4AI Score

0.004EPSS

2020-02-11 08:15 PM
346
cve
cve

CVE-2013-4535

The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial...

8.8CVSS

8.4AI Score

0.002EPSS

2020-02-11 04:15 PM
48
cve
cve

CVE-2020-14364

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user...

5CVSS

6.6AI Score

0.0005EPSS

2020-08-31 06:15 PM
526
7
cve
cve

CVE-2014-3615

The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high...

6.1AI Score

0.001EPSS

2014-11-01 11:55 PM
62
cve
cve

CVE-2023-3301

A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of...

5.6CVSS

5.7AI Score

0.0004EPSS

2023-09-13 05:15 PM
307
cve
cve

CVE-2015-6815

The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified...

3.5CVSS

5AI Score

0.0005EPSS

2020-01-31 10:15 PM
206
cve
cve

CVE-2022-2962

A DMA reentrancy issue was found in the Tulip device emulation in QEMU. When Tulip reads or writes to the rx/tx descriptor or copies the rx/tx frame, it doesn't check whether the destination address is its own MMIO address. This can cause the device to trigger MMIO handlers multiple times,...

7.8CVSS

7.2AI Score

0.0005EPSS

2022-09-13 08:15 PM
50
4
cve
cve

CVE-2018-16872

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc,....

5.3CVSS

5.8AI Score

0.003EPSS

2018-12-13 09:29 PM
125
cve
cve

CVE-2021-3682

A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk....

8.5CVSS

8.3AI Score

0.003EPSS

2021-08-05 08:15 PM
206
13
cve
cve

CVE-2022-1050

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to execute HW commands when shared buffers are not yet allocated, potentially leading to a use-after-free...

8.8CVSS

8.3AI Score

0.0004EPSS

2022-03-29 05:15 PM
195
cve
cve

CVE-2013-4536

An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-05-28 05:15 PM
73
cve
cve

CVE-2021-3638

An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the....

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-03 11:15 PM
116
2
cve
cve

CVE-2022-3872

An off-by-one read/write issue was found in the SDHCI device of QEMU. It occurs when reading/writing the Buffer Data Port Register in sdhci_read_dataport and sdhci_write_dataport, respectively, if data_count == block_size. A malicious guest could use this flaw to crash the QEMU process on the...

8.6CVSS

7.9AI Score

0.001EPSS

2022-11-07 09:15 PM
47
6
cve
cve

CVE-2016-6490

The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the descriptor...

4.4CVSS

5.2AI Score

0.001EPSS

2016-12-10 12:59 AM
37
4
cve
cve

CVE-2016-10029

The virtio_gpu_set_scanout function in QEMU (aka Quick Emulator) built with Virtio GPU Device emulator support allows local guest OS users to cause a denial of service (out-of-bounds read and process crash) via a scanout id in a VIRTIO_GPU_CMD_SET_SCANOUT command larger than...

5.5CVSS

5.4AI Score

0.001EPSS

2017-02-27 10:59 PM
38
cve
cve

CVE-2013-4529

Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm...

8.7AI Score

0.062EPSS

2014-11-04 09:55 PM
41
cve
cve

CVE-2013-4149

Buffer overflow in virtio_net_load function in net/virtio-net.c in QEMU 1.3.0 through 1.7.x before 1.7.2 might allow remote attackers to execute arbitrary code via a large MAC...

8.7AI Score

0.063EPSS

2014-11-04 09:55 PM
44
cve
cve

CVE-2013-4541

The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index...

8.5AI Score

0.07EPSS

2014-11-04 09:55 PM
52
cve
cve

CVE-2013-4539

Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm...

8.9AI Score

0.063EPSS

2014-11-04 09:55 PM
42
cve
cve

CVE-2013-4538

Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c in QEMU before 1.7.2 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or...

9.2AI Score

0.065EPSS

2014-11-04 09:55 PM
44
cve
cve

CVE-2016-9922

The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch...

5.5CVSS

5.3AI Score

0.001EPSS

2017-03-27 03:59 PM
61
cve
cve

CVE-2013-6399

Array index error in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm...

8.5AI Score

0.066EPSS

2014-11-04 09:55 PM
51
cve
cve

CVE-2013-4542

The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array...

8.5AI Score

0.07EPSS

2014-11-04 09:55 PM
42
cve
cve

CVE-2013-4151

The virtio_load function in virtio/virtio.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds...

8.5AI Score

0.041EPSS

2014-11-04 09:55 PM
52
cve
cve

CVE-2013-4150

The virtio_net_load function in hw/net/virtio-net.c in QEMU 1.5.0 through 1.7.x before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors in which the value of curr_queues is greater than max_queues, which triggers an out-of-bounds...

8.8AI Score

0.036EPSS

2014-11-04 09:55 PM
47
cve
cve

CVE-2011-1751

The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by...

7.3AI Score

0.001EPSS

2012-06-21 03:55 PM
44
cve
cve

CVE-2011-1750

Multiple heap-based buffer overflows in the virtio-blk driver (hw/virtio-blk.c) in qemu-kvm 0.14.0 allow local guest users to cause a denial of service (guest crash) and possibly gain privileges via a (1) write request to the virtio_blk_handle_write function or (2) read request to the...

6.6AI Score

0.001EPSS

2012-06-21 03:55 PM
45
cve
cve

CVE-2010-0297

Buffer overflow in the usb_host_handle_control function in the USB passthrough handling implementation in usb-linux.c in QEMU before 0.11.1 allows guest OS users to cause a denial of service (guest OS crash or hang) or possibly execute arbitrary code on the host OS via a crafted USB...

7.6AI Score

0.001EPSS

2010-02-12 07:30 PM
31
cve
cve

CVE-2013-4537

The ssi_sd_transfer function in hw/sd/ssi-sd.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted arglen value in a savevm...

8.8AI Score

0.055EPSS

2014-11-04 09:55 PM
43
cve
cve

CVE-2013-4531

Buffer overflow in target-arm/machine.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a negative value in cpreg_vmstate_array_len in a savevm...

8.7AI Score

0.062EPSS

2014-11-04 09:55 PM
34
cve
cve

CVE-2013-4148

Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer...

8.6AI Score

0.056EPSS

2014-11-04 09:55 PM
46
cve
cve

CVE-2013-2007

The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these...

6AI Score

0.0004EPSS

2013-05-21 06:55 PM
45
cve
cve

CVE-2013-4533

Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm...

8.3AI Score

0.062EPSS

2014-11-04 09:55 PM
50
cve
cve

CVE-2013-4534

Buffer overflow in hw/intc/openpic.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest...

8.9AI Score

0.062EPSS

2014-11-04 09:55 PM
39
cve
cve

CVE-2013-4530

Buffer overflow in hw/ssi/pl022.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm...

9AI Score

0.062EPSS

2014-11-04 09:55 PM
42
cve
cve

CVE-2013-4527

Buffer overflow in hw/timer/hpet.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via vectors related to the number of...

8.7AI Score

0.063EPSS

2014-11-04 09:55 PM
43
cve
cve

CVE-2014-0145

Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3).....

7.8CVSS

7.2AI Score

0.0004EPSS

2017-08-10 03:29 PM
55
cve
cve

CVE-2012-2652

The bdrv_open function in Qemu 1.0 does not properly handle the failure of the mkstemp function, when in snapshot node, which allows local users to overwrite or read arbitrary files via a symlink attack on an unspecified temporary...

5.9AI Score

0.0004EPSS

2012-08-07 08:55 PM
47
cve
cve

CVE-2011-2212

Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to "virtqueue in and out...

6.5AI Score

0.001EPSS

2012-06-21 03:55 PM
44
4
cve
cve

CVE-2015-7549

The MSI-X MMIO support in hw/pci/msix.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by leveraging failure to define the .write...

6CVSS

6.3AI Score

0.001EPSS

2017-10-30 02:29 PM
67
cve
cve

CVE-2014-3461

hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to "USB post load...

7.2AI Score

0.059EPSS

2014-11-04 09:55 PM
42
cve
cve

CVE-2014-0182

Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm...

7.3AI Score

0.079EPSS

2014-11-04 09:55 PM
40
cve
cve

CVE-2017-5578

Memory leak in the virtio_gpu_resource_attach_backing function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING...

6.5CVSS

5.8AI Score

0.001EPSS

2017-03-15 03:59 PM
73
cve
cve

CVE-2014-0146

The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots...

5.5CVSS

5.8AI Score

0.001EPSS

2017-08-10 03:29 PM
51
cve
cve

CVE-2017-15124

VNC server implementation in Quick Emulator (QEMU) 2.11.0 and older was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto...

7.5CVSS

6.6AI Score

0.007EPSS

2018-01-09 09:29 PM
98
cve
cve

CVE-2017-5931

Integer overflow in hw/virtio/virtio-crypto.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code on the host via a crafted virtio-crypto request, which triggers a heap-based buffer...

8.8CVSS

8.6AI Score

0.001EPSS

2017-03-27 03:59 PM
61
cve
cve

CVE-2016-9913

Memory leak in the v9fs_device_unrealize_common function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) via vectors involving the order of resource...

6.5CVSS

5.9AI Score

0.001EPSS

2016-12-29 10:59 PM
42
4
cve
cve

CVE-2016-7423

The mptsas_process_scsi_io_request function in QEMU (aka Quick Emulator), when built with LSI SAS1068 Host Bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors involving MPTSASRequest...

4.4CVSS

4.5AI Score

0.001EPSS

2016-10-10 04:59 PM
38
4
Total number of security vulnerabilities411