Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6833

Published: 18 August 2016

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.

Priority

Low

CVSS 3 base score: 4.4

Status

Package Release Status
qemu-kvm
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Not vulnerable
(code not present)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

qemu
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Does not exist

trusty
Released (2.0.0+dfsg-2ubuntu1.30)
xenial
Released (1:2.5+dfsg-5ubuntu10.6)
yakkety
Released (1:2.6.1+dfsg-0ubuntu5.1)
Patches:
upstream: http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8