U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:qemu:qemu:2.6.2:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 213 matching records.
Displaying matches 181 through 200.
Vuln ID Summary CVSS Severity
CVE-2016-6833

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.

Published: December 09, 2016; 7:59:03 PM -0500
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW
CVE-2016-6490

The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the descriptor buffer.

Published: December 09, 2016; 7:59:01 PM -0500
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW
CVE-2016-4964

The mptsas_fetch_requests function in hw/scsi/mptsas.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop, and CPU consumption or QEMU process crash) via vectors involving s->state.

Published: December 09, 2016; 7:59:00 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2016-9106

Memory leak in the v9fs_write function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) by leveraging failure to free an IO vector.

Published: December 09, 2016; 5:59:12 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-9105

Memory leak in the v9fs_link function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors involving a reference to the source fid object.

Published: December 09, 2016; 5:59:11 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-9104

Multiple integer overflows in the (1) v9fs_xattr_read and (2) v9fs_xattr_write functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via a crafted offset, which triggers an out-of-bounds access.

Published: December 09, 2016; 5:59:10 PM -0500
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW
CVE-2016-9103

The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them.

Published: December 09, 2016; 5:59:09 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-9102

Memory leak in the v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) via a large number of Txattrcreate messages with the same fid number.

Published: December 09, 2016; 5:59:07 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-9101

Memory leak in hw/net/eepro100.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by repeatedly unplugging an i8255x (PRO100) NIC device.

Published: December 09, 2016; 5:59:05 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8910

The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.

Published: November 04, 2016; 5:59:10 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8909

The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.

Published: November 04, 2016; 5:59:09 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8669

The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.

Published: November 04, 2016; 5:59:06 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8668

The rocker_io_writel function in hw/net/rocker/rocker.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging failure to limit DMA buffer size.

Published: November 04, 2016; 5:59:05 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8667

The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.

Published: November 04, 2016; 5:59:03 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8578

The v9fs_iov_vunmarshal function in fsdev/9p-iov-marshal.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) by sending an empty string parameter to a 9P operation.

Published: November 04, 2016; 5:59:02 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8577

Memory leak in the v9fs_read function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors related to an I/O read operation.

Published: November 04, 2016; 5:59:01 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-8576

The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.

Published: November 04, 2016; 5:59:00 PM -0400
V3.1: 6.0 MEDIUM
V2.0: 2.1 LOW
CVE-2016-7423

The mptsas_process_scsi_io_request function in QEMU (aka Quick Emulator), when built with LSI SAS1068 Host Bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors involving MPTSASRequest objects.

Published: October 10, 2016; 12:59:02 PM -0400
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW
CVE-2016-7909

The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.

Published: October 05, 2016; 12:59:12 PM -0400
V3.1: 4.4 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2016-7908

The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.

Published: October 05, 2016; 12:59:11 PM -0400
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW