Lucene search

K
cvelistRedhatCVELIST:CVE-2015-5239
HistoryJan 23, 2020 - 7:52 p.m.

CVE-2015-5239

2020-01-2319:52:32
redhat
www.cve.org
2

6.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.5%

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

CNA Affected

[
  {
    "product": "QEMU",
    "vendor": "QEMU",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.1.0"
      }
    ]
  }
]