QEMU CVE-2019-20382 Denial of Service Vulnerability

description-logoDescription

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.

affected-products-logoAffected Applications

QEMU

CVE References

CVE-2019-20382