Lucene search

K
redhatcveRedhat.comRH:CVE-2018-7550
HistoryApr 01, 2020 - 1:59 p.m.

CVE-2018-7550

2020-04-0113:59:46
redhat.com
access.redhat.com
15

0.001 Low

EPSS

Percentile

32.6%

Quick Emulator (QEMU), compiled with the PC System Emulator with multiboot feature support, is vulnerable to an OOB r/w memory access issue. The issue could occur while loading a kernel image during the guest boot, if mh_load_end_addr address is greater than the mh_bss_end_addr address. A user or process could use this flaw to potentially achieve arbitrary code execution on a host.