Lucene search

K

Qemu Security Vulnerabilities

cve
cve

CVE-2015-3214

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid...

6.1AI Score

0.001EPSS

2015-08-31 10:59 AM
113
4
cve
cve

CVE-2015-3209

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS...

6.5AI Score

0.053EPSS

2015-06-15 03:59 PM
82
cve
cve

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting...

7.5CVSS

7.8AI Score

0.0004EPSS

2022-03-23 08:15 PM
160
4
cve
cve

CVE-2022-0358

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a...

7.8CVSS

6.7AI Score

0.0004EPSS

2022-08-29 03:15 PM
225
5
cve
cve

CVE-2020-13361

In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write()...

3.9CVSS

5AI Score

0.0005EPSS

2020-05-28 02:15 PM
206
cve
cve

CVE-2020-13362

In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS...

3.2CVSS

4.7AI Score

0.0005EPSS

2020-05-28 03:15 PM
226
cve
cve

CVE-2020-13659

address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to...

2.5CVSS

4.7AI Score

0.0005EPSS

2020-06-02 01:15 PM
209
2
cve
cve

CVE-2021-3608

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest and may result in a crash of QEMU or cause undefined behavior due to the access of an uninitialized pointer. The...

6CVSS

6AI Score

0.0004EPSS

2022-02-24 07:15 PM
87
4
cve
cve

CVE-2021-3713

An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious g...

7.4CVSS

7.8AI Score

0.0004EPSS

2021-08-25 07:15 PM
151
3
cve
cve

CVE-2021-3546

An out-of-bounds write vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw occurs while processing the 'VIRTIO_GPU_CMD_GET_CAPSET' command from the guest. It could allow a privileged guest user to crash the QEMU process....

8.2CVSS

8AI Score

0.0004EPSS

2021-06-02 02:15 PM
182
4
cve
cve

CVE-2021-3544

Several memory leaks were found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. They exist in contrib/vhost-user-gpu/vhost-user-gpu.c and contrib/vhost-user-gpu/virgl.c due to improper release of memory (i.e., free) after effective...

6.5CVSS

6.8AI Score

0.0004EPSS

2021-06-02 02:15 PM
288
6
cve
cve

CVE-2021-3930

An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service...

6.5CVSS

6.6AI Score

0.0004EPSS

2022-02-18 06:15 PM
166
3
cve
cve

CVE-2021-20295

It was discovered that the update for the virt:rhel module in the RHSA-2020:4676 (https://access.redhat.com/errata/RHSA-2020:4676) erratum released as part of Red Hat Enterprise Linux 8.3 failed to include the fix for the qemu-kvm component issue CVE-2020-10756, which was previously corrected in...

6.5CVSS

6.8AI Score

0.0005EPSS

2022-04-01 11:15 PM
72
3
cve
cve

CVE-2021-3582

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. The issue occurs while handling a "PVRDMA_CMD_CREATE_MR" command due to improper memory remapping (mremap). This flaw allows a malicious guest to crash the QEMU process on the host. The highest threat from this...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-25 07:15 PM
72
4
cve
cve

CVE-2021-4145

A NULL pointer dereference issue was found in the block mirror layer of QEMU in versions prior to 6.2.0. The self pointer is dereferenced in mirror_wait_on_conflicts() without ensuring that it's not NULL. A malicious unprivileged user within the guest could use this flaw to crash the QEMU process.....

6.5CVSS

6.1AI Score

0.0004EPSS

2022-01-25 08:15 PM
95
cve
cve

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is...

6.5CVSS

6.6AI Score

0.0004EPSS

2021-06-02 03:15 PM
58
cve
cve

CVE-2020-35503

A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the...

6CVSS

6.2AI Score

0.0004EPSS

2021-06-02 02:15 PM
250
7
cve
cve

CVE-2020-35504

A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system...

6CVSS

6.2AI Score

0.0004EPSS

2021-05-28 11:15 AM
270
9
cve
cve

CVE-2020-35505

A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of.....

4.4CVSS

5.4AI Score

0.0004EPSS

2021-05-28 11:15 AM
164
9
cve
cve

CVE-2020-35506

A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of...

6.7CVSS

7.1AI Score

0.0004EPSS

2021-05-28 11:15 AM
149
7
cve
cve

CVE-2021-3527

A flaw was found in the USB redirector device (usb-redir) of QEMU. Small USB packets are combined into a single, large transfer request, to reduce the overhead and improve performance. The combined size of the bulk transfer is used to dynamically allocate a variable length array (VLA) on the stack....

5.5CVSS

6.1AI Score

0.0004EPSS

2021-05-26 10:15 PM
248
9
cve
cve

CVE-2021-3409

The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting....

5.7CVSS

6AI Score

0.001EPSS

2021-03-23 09:15 PM
220
6
cve
cve

CVE-2021-3392

A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the...

3.2CVSS

4.9AI Score

0.001EPSS

2021-03-23 08:15 PM
116
6
cve
cve

CVE-2021-20255

A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the...

5.5CVSS

6.2AI Score

0.001EPSS

2021-03-09 08:15 PM
169
7
cve
cve

CVE-2021-20263

A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could....

3.3CVSS

5.1AI Score

0.0004EPSS

2021-03-09 06:15 PM
128
5
cve
cve

CVE-2021-20203

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS....

3.2CVSS

5.2AI Score

0.001EPSS

2021-02-25 08:15 PM
173
5
cve
cve

CVE-2020-17380

A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on...

6.3CVSS

6.7AI Score

0.001EPSS

2021-01-30 06:15 AM
238
21
cve
cve

CVE-2020-29443

ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not...

3.9CVSS

5.5AI Score

0.0005EPSS

2021-01-26 06:15 PM
266
5
cve
cve

CVE-2020-28916

hw/net/e1000e_core.c in QEMU 5.0.0 has an infinite loop via an RX descriptor with a NULL buffer...

5.5CVSS

5.9AI Score

0.001EPSS

2020-12-04 07:15 AM
233
5
cve
cve

CVE-2020-25723

A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on...

3.2CVSS

5.5AI Score

0.0004EPSS

2020-12-02 01:15 AM
289
2
cve
cve

CVE-2020-25624

hw/usb/hcd-ohci.c in QEMU 5.0.0 has a stack-based buffer over-read via values obtained from the host controller...

5CVSS

5.6AI Score

0.0005EPSS

2020-11-30 07:15 AM
187
2
cve
cve

CVE-2020-27616

ati_2d_blt in hw/display/ati_2d.c in QEMU 4.2.1 can encounter an outside-limits situation in a calculation. A guest can crash the QEMU...

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-06 08:15 AM
196
cve
cve

CVE-2020-27617

eth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an assertion failure. A guest can crash the QEMU process via packet data that lacks a valid Layer 3...

6.5CVSS

6.2AI Score

0.002EPSS

2020-11-06 08:15 AM
234
3
cve
cve

CVE-2020-24352

An issue was discovered in QEMU through 5.1.0. An out-of-bounds memory access was found in the ATI VGA device implementation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati_2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could use...

5.5CVSS

5AI Score

0.0004EPSS

2020-10-16 06:15 AM
157
cve
cve

CVE-2020-25743

hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync...

3.2CVSS

4.8AI Score

0.0004EPSS

2020-10-06 03:15 PM
90
cve
cve

CVE-2020-25742

pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid...

3.2CVSS

4.8AI Score

0.0004EPSS

2020-10-06 03:15 PM
63
cve
cve

CVE-2020-25741

fdctrl_write_data in hw/block/fdc.c in QEMU 5.0.0 has a NULL pointer dereference via a NULL block pointer for the current...

3.2CVSS

3.9AI Score

0.0004EPSS

2020-10-02 09:15 AM
57
cve
cve

CVE-2020-25084

QEMU 5.0.0 has a use-after-free in hw/usb/hcd-xhci.c because the usb_packet_map return value is not...

3.2CVSS

5.2AI Score

0.0005EPSS

2020-09-25 05:15 AM
205
3
cve
cve

CVE-2020-25085

QEMU 5.0.0 has a heap-based Buffer Overflow in flatview_read_continue in exec.c because hw/sd/sdhci.c mishandles a write operation in the SDHC_BLKSIZE...

5CVSS

5.7AI Score

0.001EPSS

2020-09-25 05:15 AM
211
11
cve
cve

CVE-2020-25625

hw/usb/hcd-ohci.c in QEMU 5.0.0 has an infinite loop when a TD list has a...

5.3CVSS

5.6AI Score

0.0004EPSS

2020-09-25 05:15 AM
182
2
cve
cve

CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in...

3.8CVSS

5.1AI Score

0.0004EPSS

2020-08-31 03:15 PM
149
cve
cve

CVE-2020-16092

In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in...

3.8CVSS

5AI Score

0.0005EPSS

2020-08-11 04:15 PM
291
cve
cve

CVE-2020-15859

QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO...

3.3CVSS

5.1AI Score

0.001EPSS

2020-07-21 04:15 PM
135
2
cve
cve

CVE-2020-15469

In QEMU 4.2.0, a MemoryRegionOps object may lack read/write callback methods, leading to a NULL pointer...

2.3CVSS

5AI Score

0.0004EPSS

2020-07-02 08:15 PM
193
5
cve
cve

CVE-2020-13791

hw/pci/pci.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access by providing an address near the end of the PCI configuration...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-06-04 04:15 PM
83
cve
cve

CVE-2020-13800

ati-vga in hw/display/ati.c in QEMU 4.2.0 allows guest OS users to trigger infinite recursion via a crafted mm_index value during an ati_mm_read or ati_mm_write...

6CVSS

5.6AI Score

0.0004EPSS

2020-06-04 04:15 PM
151
cve
cve

CVE-2020-13754

hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio...

6.7CVSS

6.2AI Score

0.0004EPSS

2020-06-02 02:15 PM
209
2
cve
cve

CVE-2020-13253

sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address, which leads to an out-of-bounds read during sdhci_write() operations. A guest OS user can crash the QEMU...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-27 03:15 PM
142
2
cve
cve

CVE-2020-11102

hw/net/tulip.c in QEMU 4.2.0 has a buffer overflow during the copying of tx/rx buffers because the frame size is not validated against the r/w data...

5.6CVSS

5.8AI Score

0.002EPSS

2020-04-06 04:15 PM
70
cve
cve

CVE-2019-15034

hw/display/bochs-display.c in QEMU 4.0.0 does not ensure a sufficient PCI config space allocation, leading to a buffer overflow involving the PCIe extended config...

5.8CVSS

6AI Score

0.0004EPSS

2020-03-10 06:15 PM
121
Total number of security vulnerabilities411