Lucene search

K

Qemu Security Vulnerabilities

cve
cve

CVE-2015-5745

Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control...

6.5CVSS

6.1AI Score

0.002EPSS

2020-01-23 08:15 PM
81
cve
cve

CVE-2015-5239

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite...

6.5CVSS

6.4AI Score

0.002EPSS

2020-01-23 08:15 PM
74
2
cve
cve

CVE-2015-5278

The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving...

6.5CVSS

7.3AI Score

0.003EPSS

2020-01-23 08:15 PM
83
cve
cve

CVE-2020-7211

tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\ directory traversal on...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-21 05:15 PM
52
cve
cve

CVE-2020-7039

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary...

5.6CVSS

6.7AI Score

0.004EPSS

2020-01-16 11:15 PM
391
3
cve
cve

CVE-2013-4532

Qemu 1.1.2+dfsg to 2.1+dfsg suffers from a buffer overrun which could potentially result in arbitrary code execution on the host with the privileges of the QEMU...

7.8CVSS

8AI Score

0.001EPSS

2020-01-02 04:15 PM
48
cve
cve

CVE-2013-2016

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-30 10:15 PM
85
cve
cve

CVE-2019-15890

libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in...

7.5CVSS

7.5AI Score

0.009EPSS

2019-09-06 05:15 PM
313
2
cve
cve

CVE-2019-13164

qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL...

7.8CVSS

7.3AI Score

0.001EPSS

2019-07-03 02:15 PM
234
cve
cve

CVE-2019-8934

hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a...

3.3CVSS

3.7AI Score

0.001EPSS

2019-03-21 04:01 PM
124
cve
cve

CVE-2018-20124

hw/rdma/rdma_backend.c in QEMU allows guest OS users to trigger out-of-bounds access via a PvrdmaSqWqe ring element with a large num_sge...

5.5CVSS

5.9AI Score

0.001EPSS

2018-12-20 11:29 PM
48
cve
cve

CVE-2018-20216

QEMU can have an infinite loop in hw/rdma/vmw/pvrdma_dev_ring.c because return values are not checked (and -1 is...

7.5CVSS

7.2AI Score

0.006EPSS

2018-12-20 09:29 PM
44
cve
cve

CVE-2018-20125

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers to cause a denial of service (NULL pointer dereference or excessive memory allocation) in create_cq_ring or...

7.5CVSS

7AI Score

0.006EPSS

2018-12-20 09:29 PM
51
cve
cve

CVE-2018-20126

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq and create_qp memory leaks because errors are...

5.5CVSS

6AI Score

0.001EPSS

2018-12-20 09:29 PM
111
cve
cve

CVE-2018-19665

The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory...

5.7CVSS

6.9AI Score

0.001EPSS

2018-12-06 11:29 PM
120
cve
cve

CVE-2018-18954

The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV...

5.5CVSS

6AI Score

0.001EPSS

2018-11-15 08:29 PM
125
cve
cve

CVE-2018-16847

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU...

7.8CVSS

8.4AI Score

0.001EPSS

2018-11-02 10:29 PM
61
cve
cve

CVE-2018-18438

Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size...

5.5CVSS

7.1AI Score

0.001EPSS

2018-10-19 10:29 PM
53
cve
cve

CVE-2018-17963

qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other...

9.8CVSS

9.7AI Score

0.008EPSS

2018-10-09 10:29 PM
87
cve
cve

CVE-2018-17962

Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is...

7.5CVSS

8.5AI Score

0.007EPSS

2018-10-09 10:29 PM
97
cve
cve

CVE-2018-17958

Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is...

7.5CVSS

8.4AI Score

0.022EPSS

2018-10-09 10:29 PM
93
cve
cve

CVE-2018-15746

qemu-seccomp.c in QEMU might allow local OS guest users to cause a denial of service (guest crash) by leveraging mishandling of the seccomp policy for threads other than the main...

5.5CVSS

6.5AI Score

0.001EPSS

2018-08-29 07:29 PM
101
cve
cve

CVE-2018-12617

qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a...

7.5CVSS

7.5AI Score

0.141EPSS

2018-06-21 06:29 PM
99
cve
cve

CVE-2018-11806

m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented...

8.2CVSS

8.4AI Score

0.001EPSS

2018-06-13 04:29 PM
180
cve
cve

CVE-2018-7858

Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA...

5.5CVSS

5.2AI Score

0.001EPSS

2018-03-12 09:29 PM
169
2
cve
cve

CVE-2018-5683

The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address...

6CVSS

6AI Score

0.001EPSS

2018-01-23 06:29 PM
113
cve
cve

CVE-2014-3471

Use-after-free vulnerability in hw/pci/pcie.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU instance crash) via hotplug and hotunplug operations of Virtio block...

5.5CVSS

5.2AI Score

0.001EPSS

2018-01-12 05:29 PM
57
cve
cve

CVE-2017-17381

The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio...

6.5CVSS

6.9AI Score

0.001EPSS

2017-12-07 02:29 AM
63
cve
cve

CVE-2017-16845

hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading to out-of-bounds...

10CVSS

9.2AI Score

0.005EPSS

2017-11-17 08:29 PM
78
cve
cve

CVE-2017-15289

The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst...

6CVSS

6.7AI Score

0.001EPSS

2017-10-16 06:29 PM
81
cve
cve

CVE-2017-15268

Qemu through 2.10.0 allows remote attackers to cause a memory leak by triggering slow data-channel read operations, related to...

7.5CVSS

6.5AI Score

0.007EPSS

2017-10-12 03:29 PM
90
cve
cve

CVE-2017-15038

Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended...

5.6CVSS

5.9AI Score

0.001EPSS

2017-10-10 01:30 AM
78
cve
cve

CVE-2017-14167

Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds...

8.8CVSS

8.6AI Score

0.001EPSS

2017-09-08 06:29 PM
76
cve
cve

CVE-2017-13711

Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending...

7.5CVSS

6.9AI Score

0.016EPSS

2017-09-01 01:29 PM
82
cve
cve

CVE-2017-13672

QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display...

5.5CVSS

5.9AI Score

0.001EPSS

2017-09-01 01:29 PM
154
3
cve
cve

CVE-2017-8380

Buffer overflow in the "megasas_mmio_write" function in Qemu 2.9.0 allows remote attackers to have unspecified impact via unknown...

9.8CVSS

8.5AI Score

0.006EPSS

2017-08-28 03:29 PM
50
cve
cve

CVE-2017-12809

QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device...

6.5CVSS

6.5AI Score

0.001EPSS

2017-08-23 04:29 PM
79
cve
cve

CVE-2017-10664

qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply...

7.5CVSS

7.2AI Score

0.034EPSS

2017-08-02 07:29 PM
137
cve
cve

CVE-2017-10806

Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug...

5.5CVSS

5.9AI Score

0.001EPSS

2017-08-02 07:29 PM
83
cve
cve

CVE-2017-11334

The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block...

4.4CVSS

5.2AI Score

0.001EPSS

2017-08-02 07:29 PM
61
cve
cve

CVE-2017-11434

The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options...

5.5CVSS

5.6AI Score

0.001EPSS

2017-07-25 06:29 PM
83
cve
cve

CVE-2017-7980

Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA...

7.8CVSS

7.2AI Score

0.001EPSS

2017-07-25 02:29 PM
63
cve
cve

CVE-2017-9524

The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in...

7.5CVSS

7AI Score

0.04EPSS

2017-07-06 04:29 PM
66
cve
cve

CVE-2017-9503

QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command...

5.5CVSS

6.3AI Score

0.001EPSS

2017-06-16 10:29 PM
141
cve
cve

CVE-2017-8309

Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio...

7.5CVSS

7.1AI Score

0.011EPSS

2017-05-23 04:29 AM
71
cve
cve

CVE-2017-8379

Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard...

6.5CVSS

6.1AI Score

0.001EPSS

2017-05-23 04:29 AM
61
cve
cve

CVE-2017-7493

Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their...

7.8CVSS

8.3AI Score

0.001EPSS

2017-05-17 03:29 PM
64
2
cve
cve

CVE-2017-8112

hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page...

6.5CVSS

6.2AI Score

0.001EPSS

2017-05-02 02:59 PM
56
cve
cve

CVE-2015-8567

Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory...

7.7CVSS

7.7AI Score

0.006EPSS

2017-04-13 05:59 PM
62
cve
cve

CVE-2015-8345

The eepro100 emulator in QEMU qemu-kvm blank allows local guest users to cause a denial of service (application crash and infinite loop) via vectors involving the command block...

6.5CVSS

7AI Score

0.001EPSS

2017-04-13 05:59 PM
60
Total number of security vulnerabilities411