what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 3 of 3 RSS Feed

CVE-2011-0530

Status Candidate

Overview

Buffer overflow in the mainloop function in nbd-server.c in the server in Network Block Device (nbd) before 2.9.20 might allow remote attackers to execute arbitrary code via a long request. NOTE: this issue exists because of a CVE-2005-3534 regression.

Related Files

Gentoo Linux Security Advisory 201206-35
Posted Jun 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-35 - Multiple vulnerabilities were found in nbd, which could lead to remote execution of arbitrary code. Versions less than 2.9.22 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-0530, CVE-2011-1925
SHA-256 | ba2c3b7ab48e436fc9ebb6afe201e5730246d150155fedd86d2bd9d097c2b5fe
Ubuntu Security Notice USN-1155-1
Posted Jun 21, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1155-1 - It was discovered that NBD incorrectly handled certain long requests. A remote attacker could use this flaw to cause NBD to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-0530
SHA-256 | 20e18a4b4c5d1ca6912f57f2ba40b62da3ca3152aff5b4b0849321690eed0f1c
Debian Security Advisory 2183-1
Posted Mar 6, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2183-1 - It was discovered a regression of a buffer overflow (CVE-2005-3534) in nbd, the Network Block Device server, that could allow arbitrary code execution on the NBD server via a large request.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2011-0530
SHA-256 | 5d25bf23a994a86fd0dffeb3e66bec41949bf5a2fd359eb2b589489a7b9d4c96
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close