QEMU OOB r/w Access Vulnerability in 'address_space_translate' Function

QEMU OOB r/w Access Vulnerability in 'address_space_translate' Function

CVE-2015-8817 · LOW Severity

AV:L/AC:L/AU:N/C:N/I:N/A:P

QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.

Learn more about our User Device Pen Test.