4
CVSSv2

CVE-2015-5239

Published: 23/01/2020 Updated: 05/06/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

Integer overflow in the VNC display driver in QEMU prior to 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

fedoraproject fedora 22

fedoraproject fedora 23

fedoraproject fedora 21

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

suse linux enterprise server 11

suse linux enterprise desktop 11

suse linux enterprise debuginfo 11

suse linux enterprise server 12

suse linux enterprise software development kit 12

suse linux enterprise software development kit 11

suse linux enterprise desktop 12

arista eos 4.15

arista eos 4.14

arista eos 4.13

arista eos 4.12

Vendor Advisories

Several security issues were fixed in QEMU ...
Impact: Moderate Public Date: 2014-06-30 CWE: CWE-835 Bugzilla: 1257735: CVE-2015-5239 qemu-kvm: Intege ...