CVE Vulnerabilities

CVE-2016-6833

Use After Free

Published: Dec 10, 2016 | Modified: Apr 12, 2025
CVSS 3.x
4.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
2.3 LOW
AV:A/AC:M/Au:S/C:N/I:N/A:P
RedHat/V3
3.5 LOW
CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Ubuntu
LOW

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.

Weakness

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory “belongs” to the code that operates on the new pointer.

Affected Software

Name Vendor Start Version End Version
Qemu Qemu * 2.6.2 (including)
Qemu Qemu 2.7.0-rc0 (including) 2.7.0-rc0 (including)
Qemu Qemu 2.7.0-rc1 (including) 2.7.0-rc1 (including)
Qemu Qemu 2.7.0-rc2 (including) 2.7.0-rc2 (including)
Qemu Ubuntu devel *
Qemu Ubuntu esm-infra-legacy/trusty *
Qemu Ubuntu esm-infra/xenial *
Qemu Ubuntu trusty *
Qemu Ubuntu trusty/esm *
Qemu Ubuntu xenial *
Qemu Ubuntu yakkety *

Potential Mitigations

References