8.5
CVSSv2

CVE-2009-3616

Published: 23/10/2009 Updated: 15/02/2024
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 9.9 | Impact Score: 6 | Exploitability Score: 3.1
VMScore: 756
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and previous versions might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

redhat enterprise linux server 5.0

redhat enterprise linux workstation 5.0

Vendor Advisories

Debian Bug report logs - #553589 CVE-2009-3616: Multiple use-after-free vulnerabilities in vncc Package: qemu; Maintainer for qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Source for qemu is src:qemu (PTS, buildd, popcon) Reported by: Giuseppe Iuculano <iuculano@debianorg> Date: Sun, 1 Nov 200 ...