CVE-2009-3616

NameCVE-2009-3616
DescriptionMultiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs553589, 553590

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)jessie, jessie (lts)1:2.1+dfsg-12+deb8u23fixed
stretch (security)1:2.8+dfsg-6+deb9u17fixed
stretch (lts), stretch1:2.8+dfsg-6+deb9u19fixed
buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kvmsourcelenny(not affected)
kvmsource(unstable)(unfixed)medium553590
qemusourceetch(not affected)
qemusourcelenny(not affected)
qemusource(unstable)0.11.0-1medium553589

Notes

[lenny] - qemu <not-affected> (Vulnerable code not present)
[etch] - qemu <not-affected> (Vulnerable code not present)
[lenny] - kvm <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems