Lucene search

K
redhatcveRedhat.comRH:CVE-2017-2615
HistoryOct 05, 2019 - 6:28 a.m.

CVE-2017-2615

2019-10-0506:28:56
redhat.com
access.redhat.com
8

0.001 Low

EPSS

Percentile

50.8%

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.