CVE-2017-15118

critical

Description

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

References

https://usn.ubuntu.com/3575-1/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118

https://access.redhat.com/errata/RHSA-2018:1104

http://www.securityfocus.com/bid/101975

http://www.openwall.com/lists/oss-security/2017/11/28/8

Details

Source: Mitre, NVD

Published: 2018-07-27

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical