Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-23T19:52:32

Updated: 2024-08-06T06:41:08.706Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5239

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-23T20:15:11.887

Modified: 2022-06-05T02:32:52.737

Link: CVE-2015-5239

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-06-30T00:00:00Z

Links: CVE-2015-5239 - Bugzilla