oss-sec mailing list archives

CVE-2017-15118 Qemu: stack buffer overflow in NBD server triggered via long export name


From: P J P <ppandit () redhat com>
Date: Tue, 28 Nov 2017 23:26:43 +0530 (IST)

  Hello,

A stack based buffer overflow vulnerability was found in NBD server implementation in Qemu allowing client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, allowing to cause out-of-bounds stack write in Qemu process.

If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html

Reference:
----------
  ->https://bugzilla.redhat.com/show_bug.cgi?id=1516922

Thank you.
--
Prasad J Pandit / Red Hat Product Security Team
47AF CE69 3A90 54AA 9045 1053 DD13 3D32 FE5B 041F


Current thread: