CVE-2008-4539

Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.
References
Link Resource
http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069
http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html Mailing List Third Party Advisory
http://secunia.com/advisories/25073 Third Party Advisory
http://secunia.com/advisories/29129 Third Party Advisory
http://secunia.com/advisories/33350 Third Party Advisory
http://secunia.com/advisories/34642 Third Party Advisory
http://secunia.com/advisories/35031 Third Party Advisory
http://secunia.com/advisories/35062 Third Party Advisory
http://svn.savannah.gnu.org/viewvc/?view=rev&root=qemu&revision=5587 Third Party Advisory
http://www.debian.org/security/2009/dsa-1799 Third Party Advisory
http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html
http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html
http://www.ubuntu.com/usn/usn-776-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=237342 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=448525 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=466890 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/47736 Third Party Advisory VDB Entry
https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:kvm_qumranet:kvm:*:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
OR cpe:2.3:o:canonical:ubuntu_linux:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:02

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.dk/?p=qemu.git;a=commitdiff;h=65d35a09979e63541afc5bfc595b9f1b1b4ae069', 'name': 'http://git.kernel.dk/?p=qemu.git;a=commitdiff;h=65d35a09979e63541afc5bfc595b9f1b1b4ae069', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html', 'name': '[cvs-all] 20081102 cvs commit: ports/emulators/qemu Makefile ports/emulators/qemu/files patch-CVE-2008-4539 ports/emulators/qemu-devel Makefile ports/emulators/qemu-devel/files patch-CVE-2008-4539', 'tags': ['Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html', 'name': '[secure-testing-commits] 20081103 r10251 - data/CVE', 'tags': ['Third Party Advisory'], 'refsource': 'MLIST'}
  • () http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html -
  • () http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html -
  • () http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069 -

Information

Published : 2008-12-29 15:24

Updated : 2024-02-28 11:21


NVD link : CVE-2008-4539

Mitre link : CVE-2008-4539

CVE.ORG link : CVE-2008-4539


JSON object : View

Products Affected

qemu

  • qemu

kvm_qumranet

  • kvm

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer