Vulnerability CVE-2017-15118: Information

Description

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: July 28, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html
  • Exploit
  • Patch
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118
  • Issue Tracking
  • Patch
  • Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/28/8
  • Mailing List
  • Patch
  • Third Party Advisory
43194
  • Exploit
  • Third Party Advisory
  • VDB Entry
USN-3575-1
  • Third Party Advisory
RHSA-2018:1104
  • Third Party Advisory
101975
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
      End excliding
      2.11

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*