Lucene search

K
redhatcveRedhat.comRH:CVE-2017-2620
HistoryApr 04, 2020 - 5:02 a.m.

CVE-2017-2620

2020-04-0405:02:19
redhat.com
access.redhat.com
12

0.001 Low

EPSS

Percentile

51.1%

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.