CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/11/28/8 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/101975 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1104 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118 Issue Tracking Patch Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html Exploit Patch Third Party Advisory
https://usn.ubuntu.com/3575-1/ Third Party Advisory
https://www.exploit-db.com/exploits/43194/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-27 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-15118

Mitre link : CVE-2017-15118

CVE.ORG link : CVE-2017-15118


JSON object : View

Products Affected

redhat

  • enterprise_linux

canonical

  • ubuntu_linux

qemu

  • qemu
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow