CVE-2009-3616

critical

Description

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.

References

https://bugzilla.redhat.com/show_bug.cgi?id=508567

https://bugzilla.redhat.com/show_bug.cgi?id=501131

http://www.openwall.com/lists/oss-security/2009/10/16/8

http://www.openwall.com/lists/oss-security/2009/10/16/5

http://rhn.redhat.com/errata/RHEA-2009-1272.html

http://marc.info/?l=qemu-devel&m=124324043812915

Details

Source: Mitre, NVD

Published: 2009-10-23

Updated: 2024-02-15

Risk Information

CVSS v2

Base Score: 8.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: Critical