![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-16872 – Ubuntu Security Notice USN-3923-1
https://notcve.org/view.php?id=CVE-2018-16872
13 Dec 2018 — A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the ... • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-19489 – Ubuntu Security Notice USN-3923-1
https://notcve.org/view.php?id=CVE-2018-19489
13 Dec 2018 — v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming. v9fs_wstat en hw/9pfs/9p.c en QEMU permite que los usuarios invitados del sistema operativo provoquen una denegación de servicio (cierre inesperado) debido a una condición de carrera durante el renombrado de los archivos. Michael Hanselmann discovered that QEMU incorrectly handled the Media Transfer Protocol. An attacker inside the guest could use this issue to read... • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-16867 – Ubuntu Security Notice USN-3923-1
https://notcve.org/view.php?id=CVE-2018-16867
12 Dec 2018 — A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host. Se ha descubierto un problema en versiones anteriores a la 3.1.0 de QEMU, en el protocolo MTP (Media Transfer Protocol). Un salto de directorio ... • http://www.securityfocus.com/bid/106195 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-19665
https://notcve.org/view.php?id=CVE-2018-19665
06 Dec 2018 — The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption. El subsistema Bluetooth en QEMU gestiona de manera incorrecta valores negativos para variables de longitud, lo que conduce a la corrupción de memoria. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-19364 – Ubuntu Security Notice USN-3826-1
https://notcve.org/view.php?id=CVE-2018-19364
26 Nov 2018 — hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome. hw/9pfs/cofile.c y hw/9pfs/9p.c en QEMU pueden modificar una ruta fid mientras un segundo hilo accede a ella, lo que conduce a, por ejemplo, un uso de memoria previamente liberada. Daniel Shapira and Arash Tohidi discovered that QEMU incorrectly handled NE2000 device emulation. An attacker inside the guest could use this issue to cause QEMU to cra... • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-18849 – Ubuntu Security Notice USN-3826-1
https://notcve.org/view.php?id=CVE-2018-18849
26 Nov 2018 — In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value. En Qemu 3.0.0, lsi_do_msgin en hw/scsi/lsi53c895a.c permite el acceso fuera de límites desencadenando un valor msg_len inválido. Daniel Shapira and Arash Tohidi discovered that QEMU incorrectly handled NE2000 device emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. It was discovered that QEMU incorrectly handled the Slirp... • http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00004.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-18954 – Ubuntu Security Notice USN-3826-1
https://notcve.org/view.php?id=CVE-2018-18954
15 Nov 2018 — The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory. La función pnv_lpc_do_eccb en hw/ppc/pnv_lpc.c en Qemu en versiones anteriores a la 3.1 permite el acceso de escritura o lectura fuera de límites a la memoria PowerNV. Daniel Shapira and Arash Tohidi discovered that QEMU incorrectly handled NE2000 device emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. It was di... • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-16847 – Ubuntu Security Notice USN-3826-1
https://notcve.org/view.php?id=CVE-2018-16847
02 Nov 2018 — An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process. Se ha encontrado un problema de acceso fuera de límites al búfer de memoria dinámica (heap) r/w en la emulación NVM Express Controller en QEMU. Podría ocurrir en las rutinas nvme_cmb_ops en el dispositivo n... • http://www.securityfocus.com/bid/105866 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-18438
https://notcve.org/view.php?id=CVE-2018-18438
19 Oct 2018 — Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value. Qemu tiene desbordamientos de enteros debido a que IOReadHandler y sus funciones asociadas emplean un tipo de datos de enteros firmados para un valor tamaño. • http://www.openwall.com/lists/oss-security/2018/10/17/3 • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-10839 – QEMU: ne2000: integer overflow leads to buffer overflow issue
https://notcve.org/view.php?id=CVE-2018-10839
16 Oct 2018 — Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS. El emulador Qemu en versiones iguales o anteriores a la 3.0.0 con soporte para emulación NE2000 NIC es vulnerable a un desbordamiento de enteros, lo que podría conducir a un problema de desbordamiento de búfer. Podría ocurri... • https://access.redhat.com/errata/RHSA-2019:2892 • CWE-121: Stack-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •