Vulnerabilities > CVE-2005-3534 - Buffer Errors vulnerability in Wouter Verhelst NBD 2.7.5/2.8.0/2.8.2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
wouter-verhelst
CWE-119
nessus

Summary

Buffer overflow in the Network Block Device (nbd) server 2.7.5 and earlier, and 2.8.0 through 2.8.2, allows remote attackers to execute arbitrary code via a large request, which is written past the end of the buffer because nbd does not account for memory taken by the reply header.

Vulnerable Configurations

Part Description Count
Application
Wouter_Verhelst
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyDenial of Service
    NASL idNBD_BUFSIZE_OVERFLOW.NASL
    descriptionThe version of the Network Block Device (NBD) server installed on the remote host does not properly check the size of read requests before filling a dynamically-allocated buffer. Using a specially crafted read request, an attacker can overwrite this buffer, which could crash the affected server or allow for the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id20341
    published2005-12-24
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20341
    titleNetwork Block Device (NBD) Server Request Handling Remote Overflow
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20341);
      script_version("1.17");
      script_cvs_date("Date: 2018/07/16 14:09:13");
    
      script_cve_id("CVE-2005-3534");
      script_bugtraq_id(16029);
    
      script_name(english:"Network Block Device (NBD) Server Request Handling Remote Overflow");
      script_summary(english:"Checks for a buffer overflow vulnerability in a Network Block Device server");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote service is affected by a buffer overflow vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of the Network Block Device (NBD) server installed on the
    remote host does not properly check the size of read requests before
    filling a dynamically-allocated buffer.  Using a specially crafted read
    request, an attacker can overwrite this buffer, which could crash the
    affected server or allow for the execution of arbitrary code.");
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d8968f54");
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7ef06d96");
      script_set_attribute(attribute:"solution", value:"Upgrade to NBD 2.8.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/12/24");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_DENIAL);
      script_family(english:"Denial of Service");
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
    
      script_dependencies("nbd_detect.nasl");
      script_require_ports("Services/nbd", 2000);
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("byte_func.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    port = get_service(svc:"nbd", exit_on_fail:TRUE);
    
    
    # nb: we need to read 1MB of data to check for the flaw so let's
    #     only run the check if we're really interested in finding flaws.
    if (!thorough_tests && report_paranoia < 2)
    {
      exit(0, "only run if thorough_tests or report_paranoia is set");
    }
    
    
    # Establish a connection and examine the banner.
    soc = open_sock_tcp(port);
    if (!soc) audit(AUDIT_SOCK_FAIL, port);
    
    res = recv(socket:soc, length:256);
    if (strlen(res) == 0) audit(AUDIT_RESP_NOT, port);
    
    # Define some constants.
    bufsize = 1024*1024;                  # defined in <linux/nbd.h>
    nbd_reply_size = 32;                  # size of the nbd_reply structure
    read_size = bufsize + 100;            # a bit more so we're we're reading correctly.
    
    # We'll send an initial request for something beyond that; if it works,
    # then someone's increased it and our exploit won't work.
    req = raw_string(
      mkdword(0x25609513),                # NBD_REQUEST_MAGIC
      mkdword(0),                         # NBD_CMD_READ
      "NESSUS  ",                         # handle (unused)
      mkdword(0), mkdword(0),             # where to start reading.
      mkdword(bufsize+1)                  # how much to read (too much).
    );
    send(socket:soc, data:req);
    res = recv(socket:soc, length:read_size);
    len = strlen(res);
    
    if (len == bufsize+1) exit(0);
    else if (len > 0) exit(1, strcat("read returned a strange amount of data: ", len, " bytes"));
    
    # The server didn't return anything, possibly because the request was
    # too big -- it just closes the socket without returning anything --
    # so try to exploit the flaw now.
    req = raw_string(
      mkdword(0x25609513),                # NBD_REQUEST_MAGIC
      mkdword(0),                         # NBD_CMD_READ
      "NESSUS  ",                         # handle
      mkdword(0), mkdword(0),             # where to start reading
      mkdword(bufsize)                    # how much to read (bufsize)
    );
    send(socket:soc, data:req);
    res = recv(socket:soc, length:read_size);
    
    # Check the socket again in the unlikely event that the exploit worked.
    if (!strlen(res))
    {
      soc2 = open_sock_tcp(port);
      if (soc2)
      {
        res2 = recv(socket:soc, length:256);
        close(soc2);
      }
    }
    close(soc);
    
    # There's a problem if...
    if (
      # we didn't get a second response or...
      isnull(res2) ||
      # the first response was the requested buffer plus the reply structure.
      strlen(res) == bufsize + nbd_request_sz
    ) security_hole(port);
    else audit(AUDIT_LISTEN_NOT_VULN, "Network Block Device Server", port);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2183.NASL
    descriptionIt was discovered a regression of a buffer overflow (CVE-2005-3534 ) in NBD, the Network Block Device server, that could allow arbitrary code execution on the NBD server via a large request.
    last seen2020-03-17
    modified2011-03-07
    plugin id52550
    published2011-03-07
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52550
    titleDebian DSA-2183-1 : nbd - buffer overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2183. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52550);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2011-0530");
      script_bugtraq_id(46572);
      script_xref(name:"DSA", value:"2183");
    
      script_name(english:"Debian DSA-2183-1 : nbd - buffer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered a regression of a buffer overflow (CVE-2005-3534 )
    in NBD, the Network Block Device server, that could allow arbitrary
    code execution on the NBD server via a large request."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3534"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2011/dsa-2183"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the nbd packages.
    
    For the oldstable distribution (lenny), this problem has been fixed in
    version 1:2.9.11-3lenny1.
    
    The stable distribution (squeeze), the testing distribution (wheezy),
    and the unstable distribution (sid) are not affected. This problem was
    fixed prior the release of squeeze in version 1:2.9.16-8."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"nbd", reference:"1:2.9.11-3lenny1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1097.NASL
    description - Update to 2.9.20: fix CVE-2005-3534, BZ#673562 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51989
    published2011-02-16
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51989
    titleFedora 13 : nbd-2.9.20-1.fc13 (2011-1097)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-1097.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51989);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2005-3534", "CVE-2011-0530");
      script_xref(name:"FEDORA", value:"2011-1097");
    
      script_name(english:"Fedora 13 : nbd-2.9.20-1.fc13 (2011-1097)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to 2.9.20: fix CVE-2005-3534, BZ#673562
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=673562"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-February/054071.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ad64f399"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected nbd package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nbd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/16");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"nbd-2.9.20-1.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nbd");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1108.NASL
    description - Update to 2.9.20: fix CVE-2005-3534, BZ#673562 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51990
    published2011-02-16
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51990
    titleFedora 14 : nbd-2.9.20-1.fc14 (2011-1108)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-1108.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51990);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2005-3534", "CVE-2011-0530");
      script_xref(name:"FEDORA", value:"2011-1108");
    
      script_name(english:"Fedora 14 : nbd-2.9.20-1.fc14 (2011-1108)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to 2.9.20: fix CVE-2005-3534, BZ#673562
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=673562"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-February/054083.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d2d094c3"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected nbd package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nbd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/16");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"nbd-2.9.20-1.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nbd");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_43770B1C72F611DA8C1D000E0C2E438A.NASL
    descriptionKurt Fitzner reports a buffer overflow vulnerability within nbd. This could potentially allow the execution of arbitrary code on the nbd server.
    last seen2020-06-01
    modified2020-06-02
    plugin id21420
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21420
    titleFreeBSD : nbd-server -- buffer overflow vulnerability (43770b1c-72f6-11da-8c1d-000e0c2e438a)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21420);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-3534");
      script_xref(name:"DSA", value:"924");
    
      script_name(english:"FreeBSD : nbd-server -- buffer overflow vulnerability (43770b1c-72f6-11da-8c1d-000e0c2e438a)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Kurt Fitzner reports a buffer overflow vulnerability within nbd. This
    could potentially allow the execution of arbitrary code on the nbd
    server."
      );
      # https://vuxml.freebsd.org/freebsd/43770b1c-72f6-11da-8c1d-000e0c2e438a.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3d7789e9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nbd-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/12/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"nbd-server<2.8.2_1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-924.NASL
    descriptionKurt Fitzner discovered a buffer overflow in nbd, the network block device client and server that could potentially allow arbitrary code on the NBD server.
    last seen2020-06-01
    modified2020-06-02
    plugin id22790
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22790
    titleDebian DSA-924-1 : nbd - buffer overflow
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-924. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22790);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-3534");
      script_xref(name:"DSA", value:"924");
    
      script_name(english:"Debian DSA-924-1 : nbd - buffer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Kurt Fitzner discovered a buffer overflow in nbd, the network block
    device client and server that could potentially allow arbitrary code
    on the NBD server."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-924"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the nbd-server package.
    
    For the old stable distribution (woody) this problem has been fixed in
    version 1.2cvs20020320-3.woody.3.
    
    For the stable distribution (sarge) this problem has been fixed in
    version 2.7.3-3sarge1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/12/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"nbd-client", reference:"1.2cvs20020320-3.woody.3")) flag++;
    if (deb_check(release:"3.0", prefix:"nbd-server", reference:"1.2cvs20020320-3.woody.3")) flag++;
    if (deb_check(release:"3.1", prefix:"nbd-client", reference:"2.7.3-3sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"nbd-server", reference:"2.7.3-3sarge1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200512-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200512-14 (NBD Tools: Buffer overflow in NBD server) Kurt Fitzner discovered that the NBD server allocates a request buffer that fails to take into account the size of the reply header. Impact : A remote attacker could send a malicious request that can result in the execution of arbitrary code with the rights of the NBD server. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id20355
    published2005-12-30
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20355
    titleGLSA-200512-14 : NBD Tools: Buffer overflow in NBD server
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200512-14.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20355);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2005-3534");
      script_xref(name:"GLSA", value:"200512-14");
    
      script_name(english:"GLSA-200512-14 : NBD Tools: Buffer overflow in NBD server");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200512-14
    (NBD Tools: Buffer overflow in NBD server)
    
        Kurt Fitzner discovered that the NBD server allocates a request
        buffer that fails to take into account the size of the reply header.
      
    Impact :
    
        A remote attacker could send a malicious request that can result
        in the execution of arbitrary code with the rights of the NBD server.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200512-14"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All NBD Tools users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=sys-block/nbd-2.8.2-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:nbd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/12/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/12/30");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"sys-block/nbd", unaffected:make_list("ge 2.8.2-r1"), vulnerable:make_list("lt 2.8.2-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "NBD Tools");
    }