Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-15118 First vendor Publication 2018-07-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15118

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 172
Os 3
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101975
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118
EXPLOIT-DB https://www.exploit-db.com/exploits/43194/
MISC http://www.openwall.com/lists/oss-security/2017/11/28/8
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1104
UBUNTU https://usn.ubuntu.com/3575-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:44:48
  • Multiple Updates
2024-02-01 12:12:32
  • Multiple Updates
2023-11-07 21:41:36
  • Multiple Updates
2023-09-05 12:42:49
  • Multiple Updates
2023-09-05 01:12:16
  • Multiple Updates
2023-09-02 12:42:32
  • Multiple Updates
2023-09-02 01:12:33
  • Multiple Updates
2023-08-12 12:46:02
  • Multiple Updates
2023-08-12 01:12:03
  • Multiple Updates
2023-08-11 12:40:38
  • Multiple Updates
2023-08-11 01:12:22
  • Multiple Updates
2023-08-06 12:39:18
  • Multiple Updates
2023-08-06 01:12:01
  • Multiple Updates
2023-08-04 12:39:28
  • Multiple Updates
2023-08-04 01:12:05
  • Multiple Updates
2023-07-14 12:39:30
  • Multiple Updates
2023-07-14 01:12:04
  • Multiple Updates
2023-03-29 01:41:15
  • Multiple Updates
2023-03-28 12:12:22
  • Multiple Updates
2022-10-11 12:35:14
  • Multiple Updates
2022-10-11 01:11:59
  • Multiple Updates
2021-05-05 01:24:46
  • Multiple Updates
2021-05-04 12:58:09
  • Multiple Updates
2021-04-22 02:11:25
  • Multiple Updates
2020-11-11 01:18:17
  • Multiple Updates
2020-11-03 12:17:57
  • Multiple Updates
2020-10-24 01:18:08
  • Multiple Updates
2020-10-16 01:17:49
  • Multiple Updates
2020-09-11 01:17:31
  • Multiple Updates
2020-09-10 01:17:39
  • Multiple Updates
2020-09-09 12:17:46
  • Multiple Updates
2020-09-09 01:18:26
  • Multiple Updates
2020-05-24 01:20:44
  • Multiple Updates
2020-05-23 02:03:19
  • Multiple Updates
2020-05-23 00:56:20
  • Multiple Updates
2019-10-10 05:19:47
  • Multiple Updates
2018-09-24 21:20:57
  • Multiple Updates
2018-07-29 09:19:25
  • Multiple Updates
2018-07-28 00:19:02
  • First insertion