U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*
There are 23 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2014-0223

Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.

Published: November 04, 2014; 4:55:25 PM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2014-0222

Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.

Published: November 04, 2014; 4:55:25 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0182

Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.

Published: November 04, 2014; 4:55:25 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-6399

Array index error in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image.

Published: November 04, 2014; 4:55:25 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4542

The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array access.

Published: November 04, 2014; 4:55:25 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4541

The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4540

Buffer overflow in scoop_gpio_handler_update in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a large (1) prev_level, (2) gpio_level, or (3) gpio_dir value in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4539

Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4538

Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c in QEMU before 1.7.2 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4537

The ssi_sd_transfer function in hw/sd/ssi-sd.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted arglen value in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4534

Buffer overflow in hw/intc/openpic.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4533

Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4531

Buffer overflow in target-arm/machine.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a negative value in cpreg_vmstate_array_len in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4530

Buffer overflow in hw/ssi/pl022.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4529

Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4527

Buffer overflow in hw/timer/hpet.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via vectors related to the number of timers.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-4526

Buffer overflow in hw/ide/ahci.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via vectors related to migrating ports.

Published: November 04, 2014; 4:55:24 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-2894

Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.

Published: April 23, 2014; 11:55:05 AM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2014-0150

Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.

Published: April 18, 2014; 10:55:25 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2011-2527

The change_process_uid function in os-posix.c in Qemu 0.14.0 and earlier does not properly drop group privileges when the -runas option is used, which allows local guest users to access restricted files on the host.

Published: June 21, 2012; 11:55:09 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW