CVE

CVE-2016-6833 (qemu)

CVE-2016-6833 (qemu)

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.

Source: CVE-2016-6833 (qemu)

Exit mobile version