Lucene search

K
redhatcveRedhat.comRH:CVE-2017-15289
HistoryApr 09, 2020 - 6:55 a.m.

CVE-2017-15289

2020-04-0906:55:07
redhat.com
access.redhat.com
16

0.001 Low

EPSS

Percentile

28.1%

Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator support, is vulnerable to an OOB write access issue. The issue could occur while writing to VGA memory via mode4and5 write functions. A privileged user inside guest could use this flaw to crash the QEMU process resulting in Denial of Serivce (DoS).