Lucene search

K
redhatcveRedhat.comRH:CVE-2018-5683
HistoryFeb 01, 2020 - 3:54 p.m.

CVE-2018-5683

2020-02-0115:54:37
redhat.com
access.redhat.com
7

0.001 Low

EPSS

Percentile

30.9%

An out-of-bounds read access issue was found in the VGA emulator of QEMU. It could occur in vga_draw_text routine, while updating display area for a vnc client. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS.