Debian DSA-5100-1 : nbd - security update

critical Nessus Plugin ID 158898

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 / 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5100 advisory.

- In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME messages. (CVE-2022-26495)

- In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name. (CVE-2022-26496)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the nbd packages.

For the stable distribution (bullseye), these problems have been fixed in version 1

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003863

https://security-tracker.debian.org/tracker/source-package/nbd

https://www.debian.org/security/2022/dsa-5100

https://security-tracker.debian.org/tracker/CVE-2022-26495

https://security-tracker.debian.org/tracker/CVE-2022-26496

https://packages.debian.org/source/buster/nbd

https://packages.debian.org/source/bullseye/nbd

Plugin Details

Severity: Critical

ID: 158898

File Name: debian_DSA-5100.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/14/2022

Updated: 11/6/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-26496

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:nbd-client, p-cpe:/a:debian:debian_linux:nbd-client-udeb, p-cpe:/a:debian:debian_linux:nbd-server, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/Debian/release, Host/Debian/dpkg-l, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2022

Vulnerability Publication Date: 3/6/2022

Reference Information

CVE: CVE-2022-26495, CVE-2022-26496