[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-3616Date: (C)2009-10-23   (M)2024-02-23


Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.9CVSS Score : 8.5
Exploit Score: 3.1Exploit Score: 6.8
Impact Score: 6.0Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-36716
http://www.openwall.com/lists/oss-security/2009/10/16/5
http://www.openwall.com/lists/oss-security/2009/10/16/8
http://marc.info/?l=qemu-devel&m=124324043812915
http://git.savannah.gnu.org/cgit/qemu.git/commit/?id=198a0039c5
http://git.savannah.gnu.org/cgit/qemu.git/commit/?id=753b405331
http://rhn.redhat.com/errata/RHEA-2009-1272.html
https://bugzilla.redhat.com/show_bug.cgi?id=501131
https://bugzilla.redhat.com/show_bug.cgi?id=505641
https://bugzilla.redhat.com/show_bug.cgi?id=508567

CWE    1
CWE-416

© SecPod Technologies