This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Qemu First view 2007-05-02
Product Qemu Last view 2024-01-12
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:* 341
cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* 337
cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:* 337
cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:* 337
cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 335
cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:* 334
cpe:2.3:a:qemu:qemu:*:r1:*:*:*:*:*:* 333
cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:* 332
cpe:2.3:a:qemu:qemu:0.11.0:-:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:* 331
cpe:2.3:a:qemu:qemu:1.0:-:*:*:*:*:*:* 330
cpe:2.3:a:qemu:qemu:0.14.0:-:*:*:*:*:*:* 330
cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:* 329

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.5 2024-01-12 CVE-2023-6683

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. The qemu_clipboard_request() function can be reached before vnc_server_cut_text_caps() was called and had the chance to initialize the clipboard peer, leading to a NULL pointer dereference. This could allow a malicious authenticated VNC client to crash QEMU and trigger a denial of service.

5.3 2024-01-02 CVE-2023-6693

A stack based buffer overflow was found in the virtio-net device of QEMU. This issue occurs when flushing TX in the virtio_net_flush_tx function if guest features VIRTIO_NET_F_HASH_REPORT, VIRTIO_F_VERSION_1 and VIRTIO_NET_F_MRG_RXBUF are enabled. This could allow a malicious user to overwrite local variables allocated on the stack. Specifically, the `out_sg` variable could be used to read a part of process memory and send it to the wire, causing an information leak.

7.1 2023-12-06 CVE-2023-2861

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.

7 2023-11-03 CVE-2023-5088

A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1) hypervisor to read and/or write data to LBA 0 of vdiskL1, potentially gaining control of L1 at its next reboot.

5.6 2023-09-13 CVE-2023-3301

A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.

6.5 2023-09-13 CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.

8.2 2023-09-13 CVE-2023-2680

This CVE exists because of an incomplete fix for CVE-2021-3750. More specifically, the qemu-kvm package as released for Red Hat Enterprise Linux 9.1 via RHSA-2022:7967 included a version of qemu-kvm that was actually missing the fix for CVE-2021-3750.

5.5 2023-09-11 CVE-2023-42467

QEMU through 8.0.0 could trigger a division by zero in scsi_disk_reset in hw/scsi/scsi-disk.c because scsi_disk_emulate_mode_select does not prevent s->qdev.blocksize from being 256. This stops QEMU and the guest immediately.

8.8 2023-08-28 CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS).

10 2023-08-22 CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS.

5.5 2023-08-14 CVE-2023-40360

QEMU through 8.0.4 accesses a NULL pointer in nvme_directive_receive in hw/nvme/ctrl.c because there is no check for whether an endurance group is configured before checking whether Flexible Data Placement is enabled.

6.5 2023-08-04 CVE-2023-4135

A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU. The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest. Arbitrary heap memory relative to an allocated buffer can be disclosed.

6.5 2023-08-03 CVE-2023-3180

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req. There is no check for the value of `src_len` and `dst_len` in virtio_crypto_sym_op_helper, potentially leading to a heap buffer overflow when the two values differ.

6.5 2023-07-24 CVE-2023-3019

A DMA reentrancy issue leading to a use-after-free error was found in the e1000e NIC emulation code in QEMU. This issue could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of service.

7.8 2023-07-24 CVE-2023-1386

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the guest to elevate their privileges within the guest and help a host local user to elevate privileges on the host.

7.5 2023-07-11 CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service.

7.8 2023-03-29 CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the system.

6.3 2023-03-23 CVE-2023-1544

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of QEMU.

6 2023-03-06 CVE-2023-0330

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

6.5 2022-11-29 CVE-2022-4172

An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host.

6.5 2022-11-29 CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.

8.6 2022-11-07 CVE-2022-3872

An off-by-one read/write issue was found in the SDHCI device of QEMU. It occurs when reading/writing the Buffer Data Port Register in sdhci_read_dataport and sdhci_write_dataport, respectively, if data_count == block_size. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.

6.5 2022-10-17 CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.

5.5 2022-09-29 CVE-2014-0148

Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like 'sectors_per_block' etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS.

6.2 2022-09-29 CVE-2014-0147

Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
14% (52) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11% (44) CWE-787 Out-of-bounds Write
9% (35) CWE-125 Out-of-bounds Read
7% (29) CWE-476 NULL Pointer Dereference
5% (21) CWE-772 Missing Release of Resource after Effective Lifetime
5% (21) CWE-190 Integer Overflow or Wraparound
5% (19) CWE-416 Use After Free
4% (18) CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory L...
4% (15) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
3% (12) CWE-20 Improper Input Validation
2% (11) CWE-369 Divide By Zero
2% (8) CWE-362 Race Condition
1% (7) CWE-617 Reachable Assertion
1% (7) CWE-189 Numeric Errors
1% (6) CWE-399 Resource Management Errors
1% (5) CWE-770 Allocation of Resources Without Limits or Throttling
1% (5) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
1% (5) CWE-269 Improper Privilege Management
1% (5) CWE-200 Information Exposure
1% (4) CWE-193 Off-by-one Error
1% (4) CWE-94 Failure to Control Generation of Code ('Code Injection')
0% (3) CWE-668 Exposure of Resource to Wrong Sphere
0% (3) CWE-264 Permissions, Privileges, and Access Controls
0% (2) CWE-732 Incorrect Permission Assignment for Critical Resource
0% (2) CWE-674 Uncontrolled Recursion

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:20455 DSA-1384-1 xen-3.0
oval:org.mitre.oval:def:10315 Multiple heap-based buffer overflows in the cirrus_invalidate_region function...
oval:org.mitre.oval:def:18512 DSA-1284-1 qemu
oval:org.mitre.oval:def:9302 Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen...
oval:org.mitre.oval:def:10000 Heap-based buffer overflow in QEMU 0.8.2, as used in Xen and possibly other p...
oval:org.mitre.oval:def:9706 Qemu 0.9.1 and earlier does not perform range checks for block device read or...
oval:org.mitre.oval:def:11021 The drive_init function in QEMU 0.9.1 determines the format of a raw disk ima...
oval:org.mitre.oval:def:22720 ELSA-2008:0194: xen security and bug fix update (Important)
oval:org.mitre.oval:def:9905 QEMU 0.9.0 does not properly handle changes to removable media, which allows ...
oval:org.mitre.oval:def:7873 DSA-1799 qemu -- several vulnerabilities
oval:org.mitre.oval:def:7961 DSA-1657 qemu -- insecure temporary files
oval:org.mitre.oval:def:20222 DSA-1657-1 qemu - denial of service
oval:org.mitre.oval:def:13656 USN-776-2 -- kvm regression
oval:org.mitre.oval:def:13482 USN-776-1 -- kvm vulnerabilities
oval:org.mitre.oval:def:11786 Buffer overflow in the usb_host_handle_control function in the USB passthroug...
oval:org.mitre.oval:def:21887 RHSA-2011:0345: qemu-kvm security update (Moderate)
oval:org.mitre.oval:def:13486 USN-1063-1 -- qemu-kvm vulnerability
oval:org.mitre.oval:def:22978 ELSA-2011:0345: qemu-kvm security update (Moderate)
oval:org.mitre.oval:def:27339 DEPRECATED: ELSA-2011-0345 -- qemu-kvm security update (moderate)
oval:org.mitre.oval:def:12987 DSA-2230-1 qemu-kvm -- several
oval:org.mitre.oval:def:21922 RHSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
oval:org.mitre.oval:def:14005 USN-1145-1 -- qemu-kvm vulnerabilities
oval:org.mitre.oval:def:12667 DSA-2241-1 qemu-kvm -- implementation error
oval:org.mitre.oval:def:22883 ELSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
oval:org.mitre.oval:def:27181 DEPRECATED: ELSA-2011-0534 -- qemu-kvm security, bug fix, and enhancement upd...

Open Source Vulnerability Database (OSVDB)

id Description
75279 Qemu hw/scsi-disk.c scsi_disk_emulate_command() Function Command Parsing Loca...
74752 qemu-kvm -runas Option Local Privilege Escalation
73756 KVM qemu-kvm hw/virtio-blk.c Multiple Function Local DoS
73618 Qemu VirtIO virtqueue Request Parsing Local Overflow
73395 Qemu PIIX4 Hotplug Invalid Memory Dereference Arbitrary Code Execution
70992 QEMU Empty VNC Password Authentication Bypass
62347 QEMU usb-linux.c usb_host_handle_control Function Crafted USB Packet Handling...
59287 VNC Server in QEMU vnc.c Use-after-free Fuzzy Screen Mode Protocol Arbitrary ...
59286 VNC Server in QEMU vnc.c Use-after-free Invalid Message Data Type Arbitrary C...
59285 VNC Server in QEMU vnc.c Use-after-free Data Transfer Disconnection Arbitrary...
52913 KVM kvm-79 VNC Server vnc.c protocol_client_msg Function Crafted Message Remo...
52912 QEMU VNC Server vnc.c protocol_client_msg Function Crafted Message Remote DoS
51033 Qemu monitor.c Off-by-one VNC Password Weakness
49165 QEMU qemu-make-debian-root Temporary File Symlink Arbitrary File Overwrite
48798 QEMU -usbdevice Option diskformat: Parameter Host OS Arbitrary File Access
44918 QEMU vl.c drive_init() Function Crafted Disk Image Header Arbitrary Local Fil...
42986 QEMU NE2000 Emulator slirp Library Local Overflow
42985 QEMU net socket listen Option Local Overflow
42984 QEMU TranslationBlock (code_gen_buffer) Buffer Overwrite Local DoS
42983 QEMU Block Device Read/Write Request Arbitrary Memory Access
35498 QEMU Divisor Operand / aam Instruction Divide-by-zero Local DoS
35496 QEMU icebp Instruction Unauthorized Virtual Machine Termination Local DoS
35495 QEMU NE2000 Network Driver Ethernet Frame Handling Overflow
35494 QEMU Cirrus VGA Extension cirrus_invalidate_region Function Multiple Overflows

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl
2012-12-13 Name : SuSE Update for qemu openSUSE-SU-2012:1170-1 (qemu)
File : nvt/gb_suse_2012_1170_1.nasl
2012-12-13 Name : SuSE Update for Security openSUSE-SU-2012:1172-1 (Security)
File : nvt/gb_suse_2012_1172_1.nasl
2012-12-13 Name : SuSE Update for Security openSUSE-SU-2012:1174-1 (Security)
File : nvt/gb_suse_2012_1174_1.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17408
File : nvt/gb_fedora_2012_17408_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17204
File : nvt/gb_fedora_2012_17204_xen_fc17.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-04 (ebuild)
File : nvt/glsa_201210_04.nasl
2012-10-19 Name : Fedora Update for qemu FEDORA-2012-15606
File : nvt/gb_fedora_2012_15606_qemu_fc16.nasl
2012-10-16 Name : Fedora Update for qemu FEDORA-2012-15740
File : nvt/gb_fedora_2012_15740_qemu_fc17.nasl
2012-10-03 Name : Ubuntu Update for qemu-kvm USN-1590-1
File : nvt/gb_ubuntu_USN_1590_1.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13443
File : nvt/gb_fedora_2012_13443_xen_fc16.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13434
File : nvt/gb_fedora_2012_13434_xen_fc17.nasl
2012-09-15 Name : Debian Security Advisory DSA 2545-1 (qemu)
File : nvt/deb_2545_1.nasl
2012-09-15 Name : Debian Security Advisory DSA 2543-1 (xen-qemu-dm-4.0)
File : nvt/deb_2543_1.nasl
2012-09-15 Name : Debian Security Advisory DSA 2542-1 (qemu-kvm)
File : nvt/deb_2542_1.nasl
2012-09-07 Name : RedHat Update for xen RHSA-2012:1236-01
File : nvt/gb_RHSA-2012_1236-01_xen.nasl
2012-09-07 Name : CentOS Update for qemu-guest-agent CESA-2012:1234 centos6
File : nvt/gb_CESA-2012_1234_qemu-guest-agent_centos6.nasl
2012-09-07 Name : CentOS Update for kmod-kvm CESA-2012:1235 centos5
File : nvt/gb_CESA-2012_1235_kmod-kvm_centos5.nasl
2012-09-07 Name : CentOS Update for xen CESA-2012:1236 centos5
File : nvt/gb_CESA-2012_1236_xen_centos5.nasl
2012-09-07 Name : RedHat Update for qemu-kvm RHSA-2012:1234-01
File : nvt/gb_RHSA-2012_1234-01_qemu-kvm.nasl
2012-08-30 Name : Fedora Update for qemu FEDORA-2012-11302
File : nvt/gb_fedora_2012_11302_qemu_fc17.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0112 Oracle Linux & Virtualization Buffer Overflow Vulnerability
Severity: Category I - VMSKEY: V0060735
2015-A-0115 QEMU Virtual Floppy Drive Controller (FDC) Buffer Overflow Vulnerability
Severity: Category II - VMSKEY: V0060741
2010-A-0037 Multiple Vulnerabilities in Linux Kernel
Severity: Category I - VMSKEY: V0022704

Snort® IPS/IDS

Date Description
2015-10-01 QEMU VNC set-pixel-format memory corruption attempt
RuleID : 35851 - Type : SERVER-OTHER - Revision : 2
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34488 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34487 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34486 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34485 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34484 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34483 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34482 - Type : OS-OTHER - Revision : 4
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34481 - Type : OS-OTHER - Revision : 4

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_183R1.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-74fb8b257b.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-87f2ace20d.nasl - Type: ACT_GATHER_INFO
2018-12-01 Name: The remote Debian host is missing a security update.
File: debian_DLA-1599.nasl - Type: ACT_GATHER_INFO
2018-11-13 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4338.nasl - Type: ACT_GATHER_INFO
2018-10-25 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1321.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1313.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1314.nasl - Type: ACT_GATHER_INFO
2018-09-19 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1073.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1247.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1259.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1268.nasl - Type: ACT_GATHER_INFO
2018-09-07 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1073.nasl - Type: ACT_GATHER_INFO
2018-09-07 Name: The remote Debian host is missing a security update.
File: debian_DLA-1497.nasl - Type: ACT_GATHER_INFO
2018-08-21 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-2462.nasl - Type: ACT_GATHER_INFO
2018-07-16 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-2162.nasl - Type: ACT_GATHER_INFO
2018-07-03 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1201.nasl - Type: ACT_GATHER_INFO
2018-06-12 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1034.nasl - Type: ACT_GATHER_INFO
2018-06-12 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1034.nasl - Type: ACT_GATHER_INFO
2018-05-31 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1416.nasl - Type: ACT_GATHER_INFO
2018-05-30 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4213.nasl - Type: ACT_GATHER_INFO
2018-05-29 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1144.nasl - Type: ACT_GATHER_INFO
2018-05-29 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1145.nasl - Type: ACT_GATHER_INFO
2018-05-02 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1113.nasl - Type: ACT_GATHER_INFO
2018-04-27 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-0816.nasl - Type: ACT_GATHER_INFO