Vulnerabilities > Qemu > Qemu > 0.4

DATE CVE VULNERABILITY TITLE RISK
2013-10-04 CVE-2013-4344 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.
local
low complexity
qemu opensuse redhat canonical CWE-120
7.2
2012-06-21 CVE-2011-2527 Permissions, Privileges, and Access Controls vulnerability in Qemu
The change_process_uid function in os-posix.c in Qemu 0.14.0 and earlier does not properly drop group privileges when the -runas option is used, which allows local guest users to access restricted files on the host.
local
low complexity
qemu CWE-264
2.1
2009-10-23 CVE-2009-3616 Use After Free vulnerability in multiple products
Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.
network
low complexity
qemu redhat CWE-416
critical
9.9
2008-12-24 CVE-2008-2382 Resource Management Errors vulnerability in multiple products
The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message.
network
low complexity
qemu kvm-qumranet CWE-399
5.0