Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-5239

Publication date 3 September 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

Read the notes from the security team

Status

Package Ubuntu Release Status
qemu 15.04 vivid
Not affected
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.19
12.04 LTS precise Not in release
qemu-kvm 15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 1.0+noroms-0ubuntu14.25

Notes


mdeslaur

DoS

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2745-1
    • QEMU vulnerabilities
    • 24 September 2015

Other references