The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-01-12T19:00:00

Updated: 2024-08-06T04:54:15.943Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1779

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-12T19:59:00.110

Modified: 2023-02-13T00:46:39.133

Link: CVE-2015-1779

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-03-23T00:00:00Z

Links: CVE-2015-1779 - Bugzilla