CVE-2016-9923

medium

Description

Quick Emulator (Qemu) built with the 'chardev' backend support is vulnerable to a use after free issue. It could occur while hotplug and unplugging the device in the guest. A guest user/process could use this flaw to crash a Qemu process on the host resulting in DoS.

References

https://security.gentoo.org/glsa/201701-49

http://www.securityfocus.com/bid/94827

http://www.openwall.com/lists/oss-security/2016/12/09/2

Details

Source: Mitre, NVD

Published: 2016-12-23

Updated: 2020-12-14

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium