CVE-2019-20382

CVSS V2 Low 2.7 CVSS V3 Low 3.5
Description
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.
Overview
  • CVE ID
  • CVE-2019-20382
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-05T19:15:11
  • Last Modified Date
  • 2023-01-24T02:11:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.7
  • Severity
  • LOW
  • Exploitability Score
  • 5.1
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 3.5
  • Base Severity
  • LOW
  • Exploitability Score
  • 2.1
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 16:39:45 Added to TrackCVE
2022-12-04 12:09:14 2020-03-05T19:15Z 2020-03-05T19:15:11 CVE Published Date updated
2022-12-04 12:09:14 2020-07-26T14:15:12 CVE Modified Date updated
2022-12-04 12:09:14 Undergoing Analysis Vulnerability Status updated
2023-01-24 03:09:34 2023-01-24T02:11:05 CVE Modified Date updated
2023-01-24 03:09:34 Undergoing Analysis Analyzed Vulnerability Status updated