4.4
MEDIUM
CVE-2016-6833
QEMU vmxnet3 Use-After-Free Denial of Service
Description

Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.

INFO

Published Date :

Dec. 10, 2016, 12:59 a.m.

Last Modified :

Feb. 12, 2023, 11:25 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-6833 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6833.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8
http://www.openwall.com/lists/oss-security/2016/08/12/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/08/18/3 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93255 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201609-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6833 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6833 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8 [Patch, Vendor Advisory]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8 Issue Tracking, Patch http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html Patch, Vendor Advisory https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201609-01 No Types Assigned https://security.gentoo.org/glsa/201609-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.2 *cpe:2.3:a:qemu:qemu:2.7.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.7.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201609-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/93255 No Types Assigned http://www.securityfocus.com/bid/93255 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/18/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/18/3 Third Party Advisory, Mailing List
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8 Issue Tracking, Patch
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html Vendor Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/12/1 Third Party Advisory, Mailing List
    Added CWE CWE-416
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6833 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6833 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability