Lucene search

K
cvelistRedhatCVELIST:CVE-2009-3616
HistoryOct 23, 2009 - 6:00 p.m.

CVE-2009-3616

2009-10-2318:00:00
redhat
www.cve.org

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%

Multiple use-after-free vulnerabilities in vnc.c in the VNC server in QEMU 0.10.6 and earlier might allow guest OS users to execute arbitrary code on the host OS by establishing a connection from a VNC client and then (1) disconnecting during data transfer, (2) sending a message using incorrect integer data types, or (3) using the Fuzzy Screen Mode protocol, related to double free vulnerabilities.

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%

Related for CVELIST:CVE-2009-3616