Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-6833
Description:Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.
Test IDs: 1.3.6.1.4.1.25623.1.0.891497  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-6833
93255
http://www.securityfocus.com/bid/93255
GLSA-201609-01
https://security.gentoo.org/glsa/201609-01
[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[oss-security] 20160812 CVE request: Qemu net: vmxnet3: use after free while writing
http://www.openwall.com/lists/oss-security/2016/08/12/1
[oss-security] 20160817 Re: CVE request: Qemu net: vmxnet3: use after free while writing
http://www.openwall.com/lists/oss-security/2016/08/18/3
[qemu-devel] 20160809 [PULL 2/3] net: vmxnet3: check for device_active before write
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8




© 1998-2025 E-Soft Inc. All rights reserved.