[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-15118Date: (C)2018-07-30   (M)2024-04-19


A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-101975
EXPLOIT-DB-43194
RHSA-2018:1104
USN-3575-1
http://www.openwall.com/lists/oss-security/2017/11/28/8
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html

CPE    4
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
cpe:/a:qemu:qemu
cpe:/o:redhat:enterprise_linux:7.0
cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~
...
CWE    1
CWE-787
OVAL    2
oval:org.secpod.oval:def:44100
oval:org.secpod.oval:def:115017

© SecPod Technologies