Executive Summary

Informations
Name CVE-2005-3534 First vendor Publication 2005-12-22
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Network Block Device (nbd) server 2.7.5 and earlier, and 2.8.0 through 2.8.2, allows remote attackers to execute arbitrary code via a large request, which is written past the end of the buffer because nbd does not account for memory taken by the reply header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3534

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12714
 
Oval ID: oval:org.mitre.oval:def:12714
Title: DSA-2183-1 nbd -- buffer overflow
Description: It was discovered a regression of a buffer overflow in nbd, the Network Block Device server, that could allow arbitrary code execution on the NBD server via a large request.
Family: unix Class: patch
Reference(s): DSA-2183-1
CVE-2011-0530
CVE-2005-3534
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): nbd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2011-03-09 Name : Debian Security Advisory DSA 2183-1 (nbd)
File : nvt/deb_2183_1.nasl
2011-02-18 Name : Fedora Update for nbd FEDORA-2011-1097
File : nvt/gb_fedora_2011_1097_nbd_fc13.nasl
2011-02-18 Name : Fedora Update for nbd FEDORA-2011-1108
File : nvt/gb_fedora_2011_1108_nbd_fc14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-14 (NBD)
File : nvt/glsa_200512_14.nasl
2008-09-04 Name : FreeBSD Ports: nbd-server
File : nvt/freebsd_nbd-server.nasl
2008-01-17 Name : Debian Security Advisory DSA 924-1 (nbd)
File : nvt/deb_924_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73463 Network Block Device nbd-server.c mainloop Function Remote Overflow

21848 Network Block Device (NBD) Server Request Handling Remote Overflow

A remote overflow exists in Network Block Device (NBD). The application fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2011-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2183.nasl - Type : ACT_GATHER_INFO
2011-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1097.nasl - Type : ACT_GATHER_INFO
2011-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1108.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-924.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_43770b1c72f611da8c1d000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-237-1.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-14.nasl - Type : ACT_GATHER_INFO
2005-12-24 Name : The remote service is affected by a buffer overflow vulnerability.
File : nbd_bufsize_overflow.nasl - Type : ACT_DENIAL

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16029
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=380202&group_id=1...
http://sourceforge.net/project/shownotes.php?release_id=380210&group_id=1...
DEBIAN http://www.debian.org/security/2005/dsa-924
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200512-14.xml
MISC http://bugs.gentoo.org/show_bug.cgi?id=116314
http://sourceforge.net/mailarchive/forum.php?thread_id=9201144&forum_id=4...
OSVDB http://www.osvdb.org/21848
SECUNIA http://secunia.com/advisories/18135
http://secunia.com/advisories/18171
http://secunia.com/advisories/18209
http://secunia.com/advisories/18315
http://secunia.com/advisories/18503
http://secunia.com/advisories/43353
http://secunia.com/advisories/43610
UBUNTU https://usn.ubuntu.com/237-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:02:00
  • Multiple Updates
2021-05-04 12:03:17
  • Multiple Updates
2021-04-22 01:03:35
  • Multiple Updates
2020-05-23 01:36:59
  • Multiple Updates
2020-05-23 00:16:57
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2016-06-28 15:24:04
  • Multiple Updates
2016-04-26 13:55:53
  • Multiple Updates
2014-02-17 10:33:27
  • Multiple Updates
2013-05-11 11:34:10
  • Multiple Updates