CVE Vulnerabilities

CVE-2016-9923

Use After Free

Published: Dec 23, 2016 | Modified: Apr 12, 2025
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
2.3 LOW
AV:A/AC:M/Au:S/C:N/I:N/A:P
RedHat/V3
4.1 LOW
CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
Ubuntu
LOW

Quick Emulator (Qemu) built with the chardev backend support is vulnerable to a use after free issue. It could occur while hotplug and unplugging the device in the guest. A guest user/process could use this flaw to crash a Qemu process on the host resulting in DoS.

Weakness

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory “belongs” to the code that operates on the new pointer.

Affected Software

Name Vendor Start Version End Version
Qemu Qemu * 2.7.1 (including)
Qemu Ubuntu esm-infra-legacy/trusty *
Qemu Ubuntu esm-infra/xenial *
Qemu Ubuntu trusty *
Qemu Ubuntu trusty/esm *
Qemu Ubuntu upstream *
Qemu Ubuntu xenial *
Qemu Ubuntu yakkety *
Qemu-kvm Ubuntu precise *
Qemu-kvm Ubuntu precise/esm *
Qemu-kvm Ubuntu upstream *

Potential Mitigations

References