U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2016-9603 Detail

Description

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/96893 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1038023 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:0980 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0981 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0982 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0983 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0984 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0985 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0987 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:0988 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1205 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1206 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1441 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://security.gentoo.org/glsa/201706-03 Third Party Advisory 
https://support.citrix.com/article/CTX221578 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  
CWE-122 Heap-based Buffer Overflow Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-9603
NVD Published Date:
07/27/2018
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.