OOB Heap Buffer Read/Write Vulnerability in QEMU's NVM Express Controller Emulation

OOB Heap Buffer Read/Write Vulnerability in QEMU's NVM Express Controller Emulation

CVE-2018-16847 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.

Learn more about our User Device Pen Test.