![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-18030 – Gentoo Linux Security Advisory 201804-08
https://notcve.org/view.php?id=CVE-2017-18030
23 Jan 2018 — The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch. La función cirrus_invalidate_region en hw/display/cirrus_vga.c en Qemu permite que usuarios del sistema operativo invitados con privilegios provoquen una denegación de servicio (acceso al array fuera de límites y cierre inesperado del proceso Qemu) mediante vectores relacionados ... • http://www.openwall.com/lists/oss-security/2018/01/15/3 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-5683 – Qemu: Out-of-bounds read in vga_draw_text routine
https://notcve.org/view.php?id=CVE-2018-5683
23 Jan 2018 — The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation. La función vga_draw_text en Qemu permite que usuarios del sistema operativo invitados con privilegios provoquen una denegación de servicio (acceso de lectura fuera de límites y cierre inesperado del proceso Qemu) aprovechando la validación indebida de direcciones de memoria. An out-of-bounds read access issue was ... • http://www.openwall.com/lists/oss-security/2018/01/15/2 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-15124 – Qemu: memory exhaustion through framebuffer update request message in VNC server
https://notcve.org/view.php?id=CVE-2017-15124
09 Jan 2018 — VNC server implementation in Quick Emulator (QEMU) 2.11.0 and older was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host. Se ha descubierto que la implementación del servidor VNC en Quick Emulator (QEMU) 2.11.0 y anteriores es vulnerable a un ... • http://www.securityfocus.com/bid/102295 • CWE-20: Improper Input Validation CWE-770: Allocation of Resources Without Limits or Throttling •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-17381 – Ubuntu Security Notice USN-3575-2
https://notcve.org/view.php?id=CVE-2017-17381
06 Dec 2017 — The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings. La implementación Virtio Vring en QEMU permite que usuarios invitados del sistema operativo local provoquen una denegación de servicio (división entre cero y cierre inesperado del proceso QEMU) anulando la alineación de vring mientras se actualizan los los "rings" de Virtio. USN-3575-1 fixed vulnerabilities in... • http://www.openwall.com/lists/oss-security/2017/12/05/2 • CWE-369: Divide By Zero •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-15118 – QEMU - NBD Server Long Export Name Stack Buffer Overflow
https://notcve.org/view.php?id=CVE-2017-15118
29 Nov 2017 — A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS. Se ha detectado una vulnerabilidad de desbordamiento de búfer basado en pila en la implementación de servidor NBD e... • https://packetstorm.news/files/id/145154 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-16845 – Ubuntu Security Notice USN-3575-2
https://notcve.org/view.php?id=CVE-2017-16845
17 Nov 2017 — hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading to out-of-bounds access. hw/input/ps2.c en Qemu no valida los valores "rptr" y "count" durante la migración de invitado, lo que da lugar a un acceso fuera de límites. USN-3575-1 fixed vulnerabilities in QEMU. The fix for CVE-2017-11334 caused a regression in Xen environments. This update removes the problematic fix pending further investigation. It was discovered that QEMU incorrectly handled guest ram. • http://www.securityfocus.com/bid/101923 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-15289 – Qemu: cirrus: OOB access issue in mode4and5 write functions
https://notcve.org/view.php?id=CVE-2017-15289
16 Oct 2017 — The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation. Las funciones de escritura mode4and5 en hw/display/cirrus_vga.c en Qemu permiten que usuarios del sistema operativo invitados con privilegios provoquen una denegación de servicio (acceso de lectura fuera de límites y cierre inesperado del proceso Qemu) mediante vectores relacionados con ... • http://www.openwall.com/lists/oss-security/2017/10/12/16 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-15268 – QEMU: I/O: potential memory exhaustion via websock connection to VNC
https://notcve.org/view.php?id=CVE-2017-15268
12 Oct 2017 — Qemu through 2.10.0 allows remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c. Qemu hasta la versión 2.10.0 permite que atacantes remotos causen una fuga de memoria desencadenando operaciones lentas de lectura de canales de datos. Esto está relacionado con io/channel-websock.c. A memory leakage issue was found in the I/O channels websockets implementation of the Quick Emulator (QEMU). It could occur while sending screen updates to a clien... • http://www.securityfocus.com/bid/101277 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-15038 – Ubuntu Security Notice USN-3575-2
https://notcve.org/view.php?id=CVE-2017-15038
09 Oct 2017 — Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes. Condición de carrera en la función v9fs_xattrwalk en hw/9pfs/9p.c en QEMU (también conocido como Quick Emulator) permite que los usuarios de sistemas operativos invitados locales obtengan información sensible de la memoria dinámica (heap) mediante vectores relacionados con la lectura de... • http://www.openwall.com/lists/oss-security/2017/10/06/1 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-14167 – Qemu: i386: multiboot OOB access while loading kernel image
https://notcve.org/view.php?id=CVE-2017-14167
08 Sep 2017 — Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write. Un desbordamiento de enteros en la función load_multiboot en hw/i386/multiboot.c en QEMU (Quick Emulator) permite que usuarios locales invitados del sistema operativo ejecuten código arbitrario en el host mediante valores de dirección de cabeceras de arranque múl... • http://www.debian.org/security/2017/dsa-3991 • CWE-190: Integer Overflow or Wraparound •