CVE-2018-5683

Public on 2018-01-23
Modified on 2018-06-11
Description

An out-of-bounds read access issue was found in the VGA emulator of QEMU. It could occur in vga_draw_text routine, while updating display area for a vnc client. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS.

Severity
Low
See what this means
CVSS v3 Base Score
3.0
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 qemu-kvm 2018-06-08 18:29 ALAS-2018-1034
Amazon Linux 2 - Core qemu-kvm 2018-06-07 23:41 ALAS2-2018-1034

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 2.3 AV:A/AC:M/Au:S/C:N/I:N/A:P
Amazon Linux CVSSv3 3.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
NVD CVSSv2 2.1 AV:L/AC:L/Au:N/C:N/I:N/A:P
NVD CVSSv3 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H