An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-11-02T22:00:00

Updated: 2024-08-05T10:32:54.125Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16847

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-02T22:29:00.347

Modified: 2020-05-14T15:01:50.130

Link: CVE-2018-16847

cve-icon Redhat

Severity : Important

Publid Date: 2018-11-01T00:00:00Z

Links: CVE-2018-16847 - Bugzilla