CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.
References
Link Resource
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html Exploit Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/28/8 Mailing List Patch Third Party Advisory
https://www.exploit-db.com/exploits/43194/ Exploit Third Party Advisory VDB Entry
https://usn.ubuntu.com/3575-1/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1104 Third Party Advisory
http://www.securityfocus.com/bid/101975 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Information

Published : 2018-07-27 14:29

Updated : 2019-10-09 16:24


NVD link : CVE-2017-15118

Mitre link : CVE-2017-15118


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

redhat

  • enterprise_linux

qemu

  • qemu