ghsa-gq7c-3rjh-ggvh
Vulnerability from github
Published
2022-05-02 00:11
Modified
2022-05-02 00:11
Details
Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.
{ "affected": [], "aliases": [ "CVE-2008-4539" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-12-29T15:24:00Z", "severity": "HIGH" }, "details": "Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX \"bitblt\" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.", "id": "GHSA-gq7c-3rjh-ggvh", "modified": "2022-05-02T00:11:02Z", "published": "2022-05-02T00:11:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4539" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448525" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466890" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47736" }, { "type": "WEB", "url": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "type": "WEB", "url": "http://git.kernel.dk/?p=qemu.git;a=commitdiff;h=65d35a09979e63541afc5bfc595b9f1b1b4ae069" }, { "type": "WEB", "url": "http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/25073" }, { "type": "WEB", "url": "http://secunia.com/advisories/29129" }, { "type": "WEB", "url": "http://secunia.com/advisories/33350" }, { "type": "WEB", "url": "http://secunia.com/advisories/34642" }, { "type": "WEB", "url": "http://secunia.com/advisories/35031" }, { "type": "WEB", "url": "http://secunia.com/advisories/35062" }, { "type": "WEB", "url": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1799" }, { "type": "WEB", "url": "http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html" }, { "type": "WEB", "url": "http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-776-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.