CVE-2018-16847

high

Description

An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.

References

https://www.openwall.com/lists/oss-security/2018/11/02/1

https://usn.ubuntu.com/3826-1/

https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00200.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847

http://www.securityfocus.com/bid/105866

Details

Source: Mitre, NVD

Published: 2018-11-02

Updated: 2020-05-14

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High