Executive Summary

Informations
Name CVE-2011-0530 First vendor Publication 2011-02-22
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the mainloop function in nbd-server.c in the server in Network Block Device (nbd) before 2.9.20 might allow remote attackers to execute arbitrary code via a long request. NOTE: this issue exists because of a CVE-2005-3534 regression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0530

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13864
 
Oval ID: oval:org.mitre.oval:def:13864
Title: USN-1155-1 -- nbd vulnerability
Description: nbd: Network Block Device protocol An attacker could send crafted input to NBD and cause it to crash or to run arbitrary programs.
Family: unix Class: patch
Reference(s): USN-1155-1
CVE-2011-0530
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 8.04
Ubuntu 10.04
Product(s): nbd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-35 (nbd)
File : nvt/glsa_201206_35.nasl
2011-08-27 Name : Fedora Update for firefox FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_firefox_fc14.nasl
2011-08-27 Name : Fedora Update for galeon FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_galeon_fc14.nasl
2011-08-27 Name : Fedora Update for gnome-python2-extras FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_gnome-python2-extras_fc14.nasl
2011-08-27 Name : Fedora Update for gnome-web-photo FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_gnome-web-photo_fc14.nasl
2011-08-27 Name : Fedora Update for mozvoikko FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_mozvoikko_fc14.nasl
2011-08-27 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_perl-Gtk2-MozEmbed_fc14.nasl
2011-08-27 Name : Fedora Update for thunderbird-lightning FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_thunderbird-lightning_fc14.nasl
2011-08-27 Name : Fedora Update for thunderbird FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_thunderbird_fc14.nasl
2011-08-27 Name : Fedora Update for xulrunner FEDORA-2011-11084
File : nvt/gb_fedora_2011_11084_xulrunner_fc14.nasl
2011-08-27 Name : Fedora Update for thunderbird-lightning FEDORA-2011-11087
File : nvt/gb_fedora_2011_11087_thunderbird-lightning_fc15.nasl
2011-08-27 Name : Fedora Update for thunderbird FEDORA-2011-11087
File : nvt/gb_fedora_2011_11087_thunderbird_fc15.nasl
2011-06-24 Name : Ubuntu Update for nbd USN-1155-1
File : nvt/gb_ubuntu_USN_1155_1.nasl
2011-03-09 Name : Debian Security Advisory DSA 2183-1 (nbd)
File : nvt/deb_2183_1.nasl
2011-02-18 Name : Fedora Update for nbd FEDORA-2011-1097
File : nvt/gb_fedora_2011_1097_nbd_fc13.nasl
2011-02-18 Name : Fedora Update for nbd FEDORA-2011-1108
File : nvt/gb_fedora_2011_1108_nbd_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73463 Network Block Device nbd-server.c mainloop Function Remote Overflow

21848 Network Block Device (NBD) Server Request Handling Remote Overflow

A remote overflow exists in Network Block Device (NBD). The application fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_nbd-110228.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_nbd-110405.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_nbd-110405.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-35.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nbd-7450.nasl - Type : ACT_GATHER_INFO
2011-06-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1155-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_nbd-110228.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_nbd-110405.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nbd-7455.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2183.nasl - Type : ACT_GATHER_INFO
2011-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1097.nasl - Type : ACT_GATHER_INFO
2011-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1108.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46572
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611187
https://bugzilla.redhat.com/show_bug.cgi?id=673562
https://github.com/yoe/nbd/commit/3ef52043861ab16352d49af89e048ba6339d6df8
DEBIAN http://www.debian.org/security/2011/dsa-2183
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05407...
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05408...
GENTOO http://security.gentoo.org/glsa/glsa-201206-35.xml
MLIST http://openwall.com/lists/oss-security/2011/01/28/3
http://openwall.com/lists/oss-security/2011/01/31/7
SECUNIA http://secunia.com/advisories/43353
http://secunia.com/advisories/43610
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
https://hermes.opensuse.org/messages/8086846
VUPEN http://www.vupen.com/english/advisories/2011/0403
http://www.vupen.com/english/advisories/2011/0582
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65720

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:08:06
  • Multiple Updates
2021-05-04 12:13:56
  • Multiple Updates
2021-04-22 01:15:05
  • Multiple Updates
2020-05-23 01:43:48
  • Multiple Updates
2020-05-23 00:27:43
  • Multiple Updates
2017-08-17 09:23:17
  • Multiple Updates
2016-04-26 20:31:21
  • Multiple Updates
2014-06-14 13:30:09
  • Multiple Updates
2014-02-17 11:00:08
  • Multiple Updates
2014-02-12 13:22:10
  • Multiple Updates
2013-05-10 22:53:56
  • Multiple Updates
2013-04-19 13:19:53
  • Multiple Updates