A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T21:00:00

Updated: 2024-08-05T19:50:15.604Z

Reserved: 2017-10-08T00:00:00

Link: CVE-2017-15118

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T21:29:00.337

Modified: 2023-11-07T02:39:20.973

Link: CVE-2017-15118

cve-icon Redhat

Severity : Important

Publid Date: 2017-11-28T00:00:00Z

Links: CVE-2017-15118 - Bugzilla