CVE-2009-3616

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.9 CRITICAL
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
redhatCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 73%
VendorProductVersion
qemuqemu
𝑥
≤ 0.10.6
redhatenterprise_linux_server
5.0
redhatenterprise_linux_workstation
5.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
qemu
bullseye
1:5.2+dfsg-11+deb11u3
fixed
lenny
not-affected
etch
not-affected
bullseye (security)
1:5.2+dfsg-11+deb11u2
fixed
bookworm
1:7.2+dfsg-7+deb12u7
fixed
sid
1:9.1.1+ds-2
fixed
trixie
1:9.1.1+ds-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
kvm
maverick
dne
lucid
dne
karmic
dne
jaunty
not-affected
intrepid
not-affected
hardy
not-affected
dapper
dne
qemu
maverick
dne
lucid
dne
karmic
dne
jaunty
ignored
intrepid
not-affected
hardy
not-affected
dapper
not-affected
qemu-kvm
maverick
not-affected
lucid
not-affected
karmic
not-affected
jaunty
dne
intrepid
dne
hardy
dne
dapper
dne