CVE-2017-15118

CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.

Source: CVE-2017-15118

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다