CVE-2018-16847

CVE-2018-16847

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.

Source: CVE-2018-16847

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다