Vulnerabilities > Qemu > Qemu > 2.6.1

DATE CVE VULNERABILITY TITLE RISK
2016-12-10 CVE-2016-7995 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in the ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of crafted buffer page select (PG) indexes.
local
low complexity
qemu opensuse CWE-772
6.0
2016-12-10 CVE-2016-7994 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in the virtio_gpu_resource_create_2d function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_CREATE_2D commands.
local
low complexity
qemu opensuse CWE-772
2.1
2016-12-10 CVE-2016-7466 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when the xhci uses msix, allows local guest OS administrators to cause a denial of service (memory consumption and possibly QEMU process crash) by repeatedly unplugging a USB device.
local
low complexity
qemu opensuse redhat CWE-772
6.0
2016-12-10 CVE-2016-7422 Classic Buffer Overflow vulnerability in multiple products
The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value.
local
low complexity
qemu opensuse redhat CWE-120
6.0
2016-12-10 CVE-2016-7421 Excessive Iteration vulnerability in multiple products
The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.
local
low complexity
qemu debian CWE-834
4.4
2016-12-10 CVE-2016-7170 Improper Validation of Array Index vulnerability in multiple products
The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to cursor.mask[] and cursor.image[] array sizes when processing a DEFINE_CURSOR svga command.
local
low complexity
qemu debian opensuse CWE-129
4.4
2016-12-10 CVE-2016-7157 Unspecified vulnerability in Qemu
The (1) mptsas_config_manufacturing_1 and (2) mptsas_config_ioc_0 functions in hw/scsi/mptconfig.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via vectors involving MPTSAS_CONFIG_PACK.
local
low complexity
qemu
4.4
2016-12-10 CVE-2016-7156 Incorrect Type Conversion or Cast vulnerability in multiple products
The pvscsi_convert_sglist function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging an incorrect cast.
local
low complexity
qemu debian CWE-704
4.4
2016-12-10 CVE-2016-7155 hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds access or infinite loop, and QEMU process crash) via a crafted page count for descriptor rings.
local
low complexity
qemu debian
4.4
2016-12-10 CVE-2016-7116 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to access host files outside the export path via a ..
local
low complexity
qemu debian CWE-22
6.0