CVE-2016-6833

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.7.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.7.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-10 00:59

Updated : 2024-02-04 19:11


NVD link : CVE-2016-6833

Mitre link : CVE-2016-6833

CVE.ORG link : CVE-2016-6833


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-416

Use After Free