Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01246.html", "name": "[qemu-devel] 20170206 [PATCH 05/18] nbd/client: fix drop_sync", "tags": ["Patch", "Third Party Advisory"], "refsource": "MLIST"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2630", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2630", "tags": ["Issue Tracking", "Patch", "Third Party Advisory"], "refsource": "CONFIRM"}, {"url": "http://www.openwall.com/lists/oss-security/2017/02/15/2", "name": "[oss-security] 20170215 CVE-2017-2630 Qemu: nbd: oob stack write in client routine drop_sync", "tags": ["Mailing List", "Patch", "Third Party Advisory"], "refsource": "MLIST"}, {"url": "https://security.gentoo.org/glsa/201704-01", "name": "GLSA-201704-01", "tags": ["Third Party Advisory"], "refsource": "GENTOO"}, {"url": "https://access.redhat.com/errata/RHSA-2017:2392", "name": "RHSA-2017:2392", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://www.securityfocus.com/bid/96265", "name": "96265", "tags": ["VDB Entry", "Third Party Advisory"], "refsource": "BID"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422415", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1422415", "tags": [], "refsource": "CONFIRM"}, {"url": "https://github.com/qemu/qemu/commit/2563c9c6b8670400c48e562034b321a7cf3d9a85", "name": "https://github.com/qemu/qemu/commit/2563c9c6b8670400c48e562034b321a7cf3d9a85", "tags": [], "refsource": "MISC"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "A stack buffer overflow flaw was found in the Quick Emulator (QEMU) before 2.9 built with the Network Block Device (NBD) client support. The flaw could occur while processing server's response to a 'NBD_OPT_LIST' request. A malicious NBD server could use this issue to crash a remote NBD client resulting in DoS or potentially execute arbitrary code on client host with privileges of the QEMU process."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-121"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2017-2630", "ASSIGNER": "secalert@redhat.com"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 6.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "severity": "MEDIUM", "impactScore": 6.4, "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "baseMetricV3": {"cvssV3": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}}, "publishedDate": "2018-07-27T18:29Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndExcluding": "2.9"}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2021-09-08T13:15Z"}