GLSA-202402-10 : NBD Tools: Multiple Vulnerabilities

critical Nessus Plugin ID 189978

Description

The remote host is affected by the vulnerability described in GLSA-202402-10 (NBD Tools: Multiple Vulnerabilities)

- In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME messages. (CVE-2022-26495)

- In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name. (CVE-2022-26496)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All NBD Tools users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=sys-block/nbd-3.24

See Also

https://security.gentoo.org/glsa/202402-10

https://bugs.gentoo.org/show_bug.cgi?id=834678

Plugin Details

Severity: Critical

ID: 189978

File Name: gentoo_GLSA-202402-10.nasl

Version: 1.0

Type: local

Published: 2/4/2024

Updated: 2/4/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-26496

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:nbd, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/4/2024

Vulnerability Publication Date: 3/6/2022

Reference Information

CVE: CVE-2022-26495, CVE-2022-26496