Out-of-Bounds Memory Access in QEMU's load_multiboot Function

Out-of-Bounds Memory Access in QEMU's load_multiboot Function

CVE-2018-7550 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.

Learn more about our User Device Pen Test.