Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15118

Published: 28 November 2017

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

Notes

AuthorNote
mdeslaur
introduced in qemu 2.10

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
qemu
Launchpad, Ubuntu, Debian
artful
Released (1:2.10+dfsg-0ubuntu3.5)
trusty Not vulnerable
(code not present)
upstream
Released (2.11)
xenial Not vulnerable
(code not present)
zesty Ignored
(end of life)
Patches:
upstream: https://git.qemu.org/?p=qemu.git;a=commit;h=51ae4f8455c9e32c54770c4ebc25bf86a8128183
qemu-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H