Heap-based Buffer Overflow in QEMU's iscsi_aio_ioctl Function

Heap-based Buffer Overflow in QEMU's iscsi_aio_ioctl Function

CVE-2016-5126 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.

Learn more about our User Device Pen Test.