CVE-2016-6833 (qemu)

CVE-2016-6833 (qemu)

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.

Source: CVE-2016-6833 (qemu)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다