ALT-PU-2024-15569-3
Closed vulnerabilities
Modified: 2024-07-05
BDU:2015-01947
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2022-10-18
BDU:2022-01639
Уязвимость реализации сетевых блочных устройств nbd, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
Modified: 2022-10-18
BDU:2022-01643
Уязвимость реализации сетевых блочных устройств nbd, связанная с переполнением буфера в стека, позволяющая нарушителю выполнить произвольный код
Modified: 2025-04-11
CVE-2013-6410
nbd-server in Network Block Device (nbd) before 3.5 does not properly check IP addresses, which might allow remote attackers to bypass intended access restrictions via an IP address that has a partial match in the authfile configuration file.
- http://sourceforge.net/mailarchive/forum.php?thread_name=529BAA58.2080401%40uter.be&forum_name=nbd-general
- http://www.debian.org/security/2013/dsa-2806
- http://www.openwall.com/lists/oss-security/2013/11/29/4
- http://www.securityfocus.com/bid/64002
- http://www.ubuntu.com/usn/USN-2676-1
- http://sourceforge.net/mailarchive/forum.php?thread_name=529BAA58.2080401%40uter.be&forum_name=nbd-general
- http://www.debian.org/security/2013/dsa-2806
- http://www.openwall.com/lists/oss-security/2013/11/29/4
- http://www.securityfocus.com/bid/64002
- http://www.ubuntu.com/usn/USN-2676-1
Modified: 2025-04-12
CVE-2013-7441
The modern style negotiation in Network Block Device (nbd-server) 2.9.22 through 3.3 allows remote attackers to cause a denial of service (root process termination) by (1) closing the connection during negotiation or (2) specifying a name for a non-existent export.
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/30410146/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/19/6
- http://www.openwall.com/lists/oss-security/2015/05/21/5
- http://www.securityfocus.com/bid/74808
- http://www.ubuntu.com/usn/USN-2676-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781547
- https://github.com/yoe/nbd/commit/741495cb08503fd32a9d22648e63b64390c601f4
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/30410146/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/19/6
- http://www.openwall.com/lists/oss-security/2015/05/21/5
- http://www.securityfocus.com/bid/74808
- http://www.ubuntu.com/usn/USN-2676-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781547
- https://github.com/yoe/nbd/commit/741495cb08503fd32a9d22648e63b64390c601f4
Modified: 2025-04-12
CVE-2015-0847
nbd-server.c in Network Block Device (nbd-server) before 3.11 does not properly handle signals, which allows remote attackers to cause a denial of service (deadlock) via unspecified vectors.
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/34091218/
- http://sourceforge.net/projects/nbd/files/nbd/3.11/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/07/9
- http://www.ubuntu.com/usn/USN-2676-1
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/34091218/
- http://sourceforge.net/projects/nbd/files/nbd/3.11/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/07/9
- http://www.ubuntu.com/usn/USN-2676-1
Modified: 2024-11-21
CVE-2022-26495
In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME messages.
- https://lists.debian.org/debian-lts-announce/2022/03/msg00014.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G2UPX62BIWOOHSACGUDB7E3O4URNN37F/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZHR73XMAJTCFGKUZRXVTZKCK2X3IFNA/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU5JFD4PEJED72TZLZ5R2Q2SFXICU5I5/
- https://security.gentoo.org/glsa/202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://www.debian.org/security/2022/dsa-5100
- https://lists.debian.org/debian-lts-announce/2022/03/msg00014.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G2UPX62BIWOOHSACGUDB7E3O4URNN37F/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZHR73XMAJTCFGKUZRXVTZKCK2X3IFNA/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU5JFD4PEJED72TZLZ5R2Q2SFXICU5I5/
- https://security.gentoo.org/glsa/202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://www.debian.org/security/2022/dsa-5100
Modified: 2024-11-21
CVE-2022-26496
In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.
- http://packetstormsecurity.com/files/172148/Shannon-Baseband-fmtp-SDP-Attribute-Memory-Corruption.html
- https://lists.debian.org/nbd/2022/01/msg00036.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G2UPX62BIWOOHSACGUDB7E3O4URNN37F/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZHR73XMAJTCFGKUZRXVTZKCK2X3IFNA/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU5JFD4PEJED72TZLZ5R2Q2SFXICU5I5/
- https://security.gentoo.org/glsa/202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://www.debian.org/security/2022/dsa-5100
- http://packetstormsecurity.com/files/172148/Shannon-Baseband-fmtp-SDP-Attribute-Memory-Corruption.html
- https://lists.debian.org/nbd/2022/01/msg00036.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G2UPX62BIWOOHSACGUDB7E3O4URNN37F/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZHR73XMAJTCFGKUZRXVTZKCK2X3IFNA/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU5JFD4PEJED72TZLZ5R2Q2SFXICU5I5/
- https://security.gentoo.org/glsa/202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://www.debian.org/security/2022/dsa-5100
Closed bugs
Не стартует nbd-server с помощью systemd