Upstream information

CVE-2009-3616 at MITRE

Description

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 8.5
Vector AV:N/AC:M/Au:S/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.9
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 547554 [RESOLVED / FIXED], 547555 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • qemu >= 0.10.1-0.5.7.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA qemu-0.10.1-0.5.7.1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • kvm >= 78.0.10.6-0.3.1
  • kvm-kmp-default >= 78.2.6.30.1_2.6.27.37_0.1-0.7.1
  • kvm-kmp-pae >= 78.2.6.30.1_2.6.27.37_0.1-0.7.1
Patchnames:
slessp0-kvm


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 qemu Released
SUSE Linux Enterprise Desktop 11 SP1 qemu Released
SUSE Linux Enterprise Desktop 11 SP2 qemu Released
SUSE Linux Enterprise Desktop 11 SP3 qemu Released
SUSE Linux Enterprise Desktop 11 SP4 qemu Released
SUSE Linux Enterprise Point of Sale 11 SP3 qemu Affected
SUSE Linux Enterprise Point of Service 11 SP2 qemu Released
SUSE Linux Enterprise Point of Service 11 SP3 qemu Released
SUSE Linux Enterprise Server 11 qemu Released
SUSE Linux Enterprise Server 11 SP1 qemu Released
SUSE Linux Enterprise Server 11 SP2 qemu Released
SUSE Linux Enterprise Server 11 SP3 qemu Released
SUSE Linux Enterprise Server 11 SP4 qemu Released
SUSE Linux Enterprise Server for SAP Applications 11 qemu Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 qemu Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 qemu Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 qemu Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Released
SUSE Linux Enterprise Software Development Kit 11 qemu Released
SUSE Linux Enterprise Software Development Kit 11 SP1 qemu Released
SUSE Linux Enterprise Software Development Kit 11 SP2 qemu Released
SUSE Linux Enterprise Software Development Kit 11 SP3 qemu Released
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Released
SUSE Studio Onsite 1.3 qemu Released
Products at an unknown state of their lifecycle.
SUSE Linux Enterprise Point of Sale 11 SP2 qemu Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 07:01:11 2013
CVE page last modified: Tue Jul 2 15:20:20 2024