Lucene search

K
redhatcveRedhat.comRH:CVE-2017-13672
HistoryAug 30, 2017 - 7:48 a.m.

CVE-2017-13672

2017-08-3007:48:26
redhat.com
access.redhat.com
18

0.001 Low

EPSS

Percentile

32.1%

An out-of-bounds read access issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while reading VGA memory to update graphics display. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service situation.