Vulnerability CVE-2008-4539


Published: 2008-12-29   Modified: 2012-02-12

Description:
Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
QEMU -> QEMU 
Kvm qumranet -> KVM 

 References:
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html
https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1
https://bugzilla.redhat.com/show_bug.cgi?id=466890
https://bugzilla.redhat.com/show_bug.cgi?id=448525
https://bugzilla.redhat.com/show_bug.cgi?id=237342
http://xforce.iss.net/xforce/xfdb/47736
http://www.ubuntu.com/usn/usn-776-1
http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html
http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html
http://www.debian.org/security/2009/dsa-1799
http://svn.savannah.gnu.org/viewvc/?view=rev&root=qemu&revision=5587
http://secunia.com/advisories/35062
http://secunia.com/advisories/35031
http://secunia.com/advisories/34642
http://secunia.com/advisories/33350
http://secunia.com/advisories/29129
http://secunia.com/advisories/25073
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source
http://git.kernel.dk/?p=qemu.git;a=commitdiff;h=65d35a09979e63541afc5bfc595b9f1b1b4ae069

Copyright 2024, cxsecurity.com

 

Back to Top