Vulnerabilities > CVE-2016-9923 - Use After Free vulnerability in Qemu

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
qemu
CWE-416
nessus

Summary

Quick Emulator (Qemu) built with the 'chardev' backend support is vulnerable to a use after free issue. It could occur while hotplug and unplugging the device in the guest. A guest user/process could use this flaw to crash a Qemu process on the host resulting in DoS.

Vulnerable Configurations

Part Description Count
Application
Qemu
222

Common Weakness Enumeration (CWE)

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-201701-49.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-201701-49 (QEMU: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details. Impact : A privileged user/process within a guest QEMU environment can cause a Denial of Service condition against the QEMU guest process or the host. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id96684
published2017-01-23
reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/96684
titleGLSA-201701-49 : QEMU: Multiple vulnerabilities