CVE-2016-9603
Published: 31 December 2016
A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.
Priority
CVSS 3 base score: 9.9
Status
Package | Release | Status |
---|---|---|
qemu Launchpad, Ubuntu, Debian |
precise |
Does not exist
|
trusty |
Released
(2.0.0+dfsg-2ubuntu1.33)
|
|
upstream |
Needs triage
|
|
xenial |
Released
(1:2.5+dfsg-5ubuntu10.11)
|
|
yakkety |
Released
(1:2.6.1+dfsg-0ubuntu5.4)
|
|
zesty |
Released
(1:2.8+dfsg-3ubuntu2.1)
|
|
Patches: upstream: http://git.qemu-project.org/?p=qemu.git;a=commit;h=50628d3479e4f9aa97e323506856e394fe7ad7a6 |
||
qemu-kvm Launchpad, Ubuntu, Debian |
precise |
Not vulnerable
(code not present)
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
yakkety |
Does not exist
|
|
zesty |
Does not exist
|
|
xen Launchpad, Ubuntu, Debian |
precise |
Does not exist
(precise was needed)
|
trusty |
Does not exist
(trusty was released [4.4.2-0ubuntu0.14.04.11])
|
|
upstream |
Needed
|
|
xenial |
Not vulnerable
(uses system qemu)
|
|
yakkety |
Not vulnerable
(uses system qemu)
|
|
zesty |
Not vulnerable
(uses system qemu)
|
|
Binaries built from this source package are in Universe and so are supported by the community. |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9603
- http://www.openwall.com/lists/oss-security/2017/03/14/2
- https://www.mail-archive.com/qemu-devel@nongnu.org/msg437188.html
- https://ubuntu.com/security/notices/USN-3261-1
- https://ubuntu.com/security/notices/USN-3268-1
- NVD
- Launchpad
- Debian