Vulnerability CVE-2017-15118


Published: 2018-07-27

Description:
A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux 
QEMU -> QEMU 
Canonical -> Ubuntu linux 

 References:
http://www.openwall.com/lists/oss-security/2017/11/28/8
http://www.securityfocus.com/bid/101975
https://access.redhat.com/errata/RHSA-2018:1104
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html
https://usn.ubuntu.com/3575-1/
https://www.exploit-db.com/exploits/43194/

Copyright 2024, cxsecurity.com

 

Back to Top