U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2008-4539 Detail

Description

Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069
http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html Mailing List  Third Party Advisory 
http://svn.savannah.gnu.org/viewvc/?view=rev&root=qemu&revision=5587 Third Party Advisory 
http://www.debian.org/security/2009/dsa-1799 Third Party Advisory 
http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html
http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html
http://www.ubuntu.com/usn/usn-776-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=237342 Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=448525 Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=466890 Issue Tracking  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/47736 Third Party Advisory  VDB Entry 
https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1 Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-4539
NVD Published Date:
12/29/2008
NVD Last Modified:
11/06/2023
Source:
MITRE