Lucene search

K

Qemu Security Vulnerabilities

cve
cve

CVE-2019-12247

QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files do not check the length of the argument list or the number of environment variables. NOTE: This has been disputed as not...

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-22 03:29 PM
40
cve
cve

CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed by multiple...

10CVSS

9.4AI Score

0.002EPSS

2023-08-22 07:16 PM
66
cve
cve

CVE-2019-20175

An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512...

7.5CVSS

7.1AI Score

0.002EPSS

2019-12-31 04:15 AM
167
cve
cve

CVE-2019-12928

The QMP migrate command in QEMU version 4.0.0 and earlier is vulnerable to OS command injection, which allows the remote attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a...

9.8CVSS

9.2AI Score

0.005EPSS

2019-06-24 11:15 AM
53
cve
cve

CVE-2017-8284

The disas_insn function in target/i386/translate.c in QEMU before 2.9.0, when TCG mode without hardware acceleration is used, does not limit the instruction size, which allows local users to gain privileges by creating a modified basic block that injects code into a setuid program, as demonstrated....

7CVSS

6.7AI Score

0.0004EPSS

2017-04-26 02:59 PM
32
cve
cve

CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third...

8.8CVSS

8.4AI Score

0.0004EPSS

2023-08-28 09:15 PM
56
cve
cve

CVE-2019-12929

The QMP guest_exec command in QEMU 4.0.0 and earlier is prone to OS command injection, which allows the attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a non-issue since...

9.8CVSS

9.2AI Score

0.005EPSS

2019-06-24 11:15 AM
56
cve
cve

CVE-2022-35414

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use.....

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-11 02:15 AM
49
7
cve
cve

CVE-2009-3616

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect...

9.9CVSS

7.3AI Score

0.004EPSS

2009-10-23 06:30 PM
35
cve
cve

CVE-2021-4158

A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service...

6CVSS

6.2AI Score

0.001EPSS

2022-08-24 04:15 PM
170
4
cve
cve

CVE-2018-7550

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory...

8.8CVSS

8.4AI Score

0.001EPSS

2018-03-01 05:29 PM
106
cve
cve

CVE-2023-40360

QEMU through 8.0.4 accesses a NULL pointer in nvme_directive_receive in hw/nvme/ctrl.c because there is no check for whether an endurance group is configured before checking whether Flexible Data Placement is...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-14 06:15 PM
31
cve
cve

CVE-2021-3947

A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive...

5.5CVSS

5.2AI Score

0.0005EPSS

2022-02-18 06:15 PM
104
2
cve
cve

CVE-2020-11947

iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buffer over-read that may disclose unrelated information from process memory to an...

3.8CVSS

5AI Score

0.0005EPSS

2020-12-31 01:15 AM
263
7
cve
cve

CVE-2019-5008

hw/sparc64/sun4u.c in QEMU 3.1.50 is vulnerable to a NULL pointer dereference, which allows the attacker to cause a denial of service via a device...

7.5CVSS

7.8AI Score

0.023EPSS

2019-04-19 07:29 PM
113
cve
cve

CVE-2017-15119

The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from.....

8.6CVSS

8.6AI Score

0.012EPSS

2018-07-27 04:29 PM
72
cve
cve

CVE-2016-9603

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw....

9.9CVSS

9.6AI Score

0.001EPSS

2018-07-27 09:29 PM
80
cve
cve

CVE-2017-9374

Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the...

5.5CVSS

5.6AI Score

0.001EPSS

2017-06-16 10:29 PM
72
cve
cve

CVE-2017-6505

The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than...

6.5CVSS

5.8AI Score

0.001EPSS

2017-03-15 02:59 PM
84
cve
cve

CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-03-29 08:15 PM
57
cve
cve

CVE-2020-11869

An integer overflow was found in QEMU 4.0.1 through 4.2.0 in the way it implemented ATI VGA emulation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati-2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the.....

3.3CVSS

3.9AI Score

0.0005EPSS

2020-04-27 07:15 PM
67
cve
cve

CVE-2019-9824

tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information...

5.5CVSS

5.9AI Score

0.0005EPSS

2019-06-03 09:29 PM
347
2
cve
cve

CVE-2019-12155

interface_release_resource in hw/display/qxl.c in QEMU 3.1.x through 4.0.0 has a NULL pointer...

7.5CVSS

7.7AI Score

0.015EPSS

2019-05-24 04:29 PM
347
2
cve
cve

CVE-2017-9060

Memory leak in the virtio_gpu_set_scanout function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (memory consumption) via a large number of "VIRTIO_GPU_CMD_SET_SCANOUT:"...

5.5CVSS

6.4AI Score

0.001EPSS

2017-06-01 04:29 PM
50
cve
cve

CVE-2017-6058

Buffer overflow in NetRxPkt::ehdr_buf in hw/net/net_rx_pkt.c in QEMU (aka Quick Emulator), when the VLANSTRIP feature is enabled on the vmxnet3 device, allows remote attackers to cause a denial of service (out-of-bounds access and QEMU process crash) via vectors related to VLAN...

7.5CVSS

7.5AI Score

0.024EPSS

2017-03-20 04:59 PM
38
cve
cve

CVE-2017-5552

Memory leak in the virgl_resource_attach_backing function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING...

6.5CVSS

6.8AI Score

0.001EPSS

2017-03-15 03:59 PM
63
cve
cve

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR...

9.9CVSS

9.4AI Score

0.002EPSS

2018-07-27 07:29 PM
120
cve
cve

CVE-2017-2633

An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU...

6.5CVSS

7.3AI Score

0.002EPSS

2018-07-27 07:29 PM
62
cve
cve

CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server...

9.8CVSS

9.3AI Score

0.022EPSS

2018-07-27 09:29 PM
45
cve
cve

CVE-2017-13673

The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty...

6.5CVSS

7AI Score

0.003EPSS

2017-08-29 04:29 PM
99
cve
cve

CVE-2016-7157

The (1) mptsas_config_manufacturing_1 and (2) mptsas_config_ioc_0 functions in hw/scsi/mptconfig.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via vectors involving...

4.4CVSS

4.4AI Score

0.001EPSS

2016-12-10 12:59 AM
36
4
cve
cve

CVE-2014-5263

vmstate_xhci_event in hw/usb/hcd-xhci.c in QEMU 1.6.0 does not terminate the list with the VMSTATE_END_OF_LIST macro, which allows attackers to cause a denial of service (out-of-bounds access, infinite loop, and memory corruption) and possibly gain privileges via unspecified...

5.3AI Score

0.006EPSS

2014-08-26 02:55 PM
34
cve
cve

CVE-2020-27661

A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of...

6.5CVSS

6.2AI Score

0.0004EPSS

2021-06-02 04:15 PM
76
4
cve
cve

CVE-2018-20815

In QEMU 3.1.0, load_device_tree in device_tree.c calls the deprecated load_image function, which has a buffer overflow...

9.8CVSS

9.3AI Score

0.009EPSS

2019-05-31 10:29 PM
485
cve
cve

CVE-2017-2630

A stack buffer overflow flaw was found in the Quick Emulator (QEMU) before 2.9 built with the Network Block Device (NBD) client support. The flaw could occur while processing server's response to a 'NBD_OPT_LIST' request. A malicious NBD server could use this issue to crash a remote NBD client...

8.8CVSS

9.4AI Score

0.002EPSS

2018-07-27 06:29 PM
36
cve
cve

CVE-2019-20808

In QEMU 4.1.0, an out-of-bounds read flaw was found in the ATI VGA implementation. It occurs in the ati_cursor_define() routine while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the QEMU process, resulting in a denial of...

6.5CVSS

6.2AI Score

0.0004EPSS

2020-12-31 01:15 AM
81
1
cve
cve

CVE-2021-3929

A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest.....

8.2CVSS

7.9AI Score

0.001EPSS

2022-08-25 08:15 PM
225
9
cve
cve

CVE-2017-9310

QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor...

5.6CVSS

5.5AI Score

0.001EPSS

2017-06-08 04:29 PM
67
cve
cve

CVE-2017-18030

The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative...

4.4CVSS

5.8AI Score

0.001EPSS

2018-01-23 06:29 PM
55
cve
cve

CVE-2016-7161

Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite...

9.8CVSS

9.5AI Score

0.012EPSS

2016-10-05 04:59 PM
65
cve
cve

CVE-2017-7718

hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_...

5.5CVSS

6.4AI Score

0.001EPSS

2017-04-20 05:59 PM
64
cve
cve

CVE-2013-4544

hw/net/vmxnet3.c in QEMU 2.0.0-rc0, 1.7.1, and earlier allows local guest users to cause a denial of service or possibly execute arbitrary code via vectors related to (1) RX or (2) TX queue numbers or (3) interrupt indices. NOTE: some of these details are obtained from third party...

8.5AI Score

0.001EPSS

2014-05-08 02:29 PM
37
cve
cve

CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of...

6.5CVSS

6.1AI Score

0.002EPSS

2022-10-17 04:15 PM
87
4
cve
cve

CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in....

6CVSS

5.9AI Score

0.0004EPSS

2020-12-08 10:15 PM
223
2
cve
cve

CVE-2017-7377

The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use...

6CVSS

6.5AI Score

0.001EPSS

2017-04-10 03:59 PM
56
4
cve
cve

CVE-2021-3735

A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the....

4.4CVSS

4.4AI Score

0.0004EPSS

2022-08-26 04:15 PM
28
3
cve
cve

CVE-2021-3545

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious.....

6.5CVSS

6.4AI Score

0.0005EPSS

2021-06-02 02:15 PM
179
4
cve
cve

CVE-2019-6501

In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read...

5.5CVSS

7AI Score

0.001EPSS

2019-03-21 04:01 PM
45
cve
cve

CVE-2017-9373

Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI...

5.5CVSS

5.6AI Score

0.001EPSS

2017-06-16 10:29 PM
70
cve
cve

CVE-2017-9375

QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors...

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-16 10:29 PM
68
Total number of security vulnerabilities388