CVE-2016-9923

Quick Emulator (Qemu) built with the 'chardev' backend support is vulnerable to a use after free issue. It could occur while hotplug and unplugging the device in the guest. A guest user/process could use this flaw to crash a Qemu process on the host resulting in DoS.
References
Link Resource
http://www.securityfocus.com/bid/94827 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2016/12/09/2 Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201701-49 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Information

Published : 2016-12-23 14:59

Updated : 2020-12-14 12:16


NVD link : CVE-2016-9923

Mitre link : CVE-2016-9923


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

qemu

  • qemu