Full Disclosure mailing list archives

[ GLSA 200512-14 ] NBD Tools: Buffer overflow in NBD server


From: Thierry Carrez <koon () gentoo org>
Date: Fri, 23 Dec 2005 19:51:44 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200512-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: NBD Tools: Buffer overflow in NBD server
      Date: December 23, 2005
      Bugs: #116314
        ID: 200512-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The NBD server is vulnerable to a buffer overflow that may result in
the execution of arbitrary code.

Background
==========

The NBD Tools are the Network Block Device utilities allowing one to
use remote block devices over a TCP/IP network. It includes a userland
NBD server.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  sys-block/nbd     < 2.8.2-r1                          >= 2.8.2-r1

Description
===========

Kurt Fitzner discovered that the NBD server allocates a request buffer
that fails to take into account the size of the reply header.

Impact
======

A remote attacker could send a malicious request that can result in the
execution of arbitrary code with the rights of the NBD server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NBD Tools users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-block/nbd-2.8.2-r1"

References
==========

  [ 1 ] CVE-2005-3534
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3534

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200512-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: