Vulnerabilities > Qemu > Qemu > 0.1.2

DATE CVE VULNERABILITY TITLE RISK
2016-12-10 CVE-2016-6836 Improper Initialization vulnerability in multiple products
The vmxnet3_complete_packet function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host memory information by leveraging failure to initialize the txcq_descr object.
local
low complexity
qemu debian CWE-665
6.0
2016-12-10 CVE-2016-6835 The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.
local
low complexity
qemu redhat debian
6.0
2016-12-10 CVE-2016-6834 Classic Buffer Overflow vulnerability in multiple products
The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.
local
low complexity
qemu debian CWE-120
4.4
2016-12-10 CVE-2016-6833 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.
local
low complexity
qemu debian CWE-416
4.4
2016-12-10 CVE-2016-6490 Classic Buffer Overflow vulnerability in Qemu
The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the descriptor buffer.
local
low complexity
qemu CWE-120
4.4
2016-12-10 CVE-2016-4964 Unspecified vulnerability in Qemu
The mptsas_fetch_requests function in hw/scsi/mptsas.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop, and CPU consumption or QEMU process crash) via vectors involving s->state.
local
low complexity
qemu
6.0
2016-12-09 CVE-2016-9106 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in the v9fs_write function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) by leveraging failure to free an IO vector.
local
low complexity
qemu opensuse debian CWE-772
6.0
2016-12-09 CVE-2016-9105 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in the v9fs_link function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors involving a reference to the source fid object.
local
low complexity
qemu opensuse debian CWE-772
6.0
2016-12-09 CVE-2016-9104 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in the (1) v9fs_xattr_read and (2) v9fs_xattr_write functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via a crafted offset, which triggers an out-of-bounds access.
local
low complexity
qemu debian opensuse CWE-190
2.1
2016-12-09 CVE-2016-9103 Information Exposure vulnerability in multiple products
The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them.
local
low complexity
qemu debian CWE-200
6.0