Vulnerability CVE-2009-3616


Published: 2009-10-23   Modified: 2012-02-13

Description:
Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.

See advisories in our WLB2 database:
Topic
Author
Date
High
VNC mode can crash QEMU
Mark McLoughlin
26.10.2009

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
QEMU -> QEMU 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=508567
https://bugzilla.redhat.com/show_bug.cgi?id=505641
https://bugzilla.redhat.com/show_bug.cgi?id=501131
http://www.securityfocus.com/bid/36716
http://www.openwall.com/lists/oss-security/2009/10/16/8
http://www.openwall.com/lists/oss-security/2009/10/16/5
http://rhn.redhat.com/errata/RHEA-2009-1272.html
http://marc.info/?l=qemu-devel&m=124324043812915
http://git.savannah.gnu.org/cgit/qemu.git/commit/?id=753b405331
http://git.savannah.gnu.org/cgit/qemu.git/commit/?id=198a0039c5

Copyright 2024, cxsecurity.com

 

Back to Top