Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-26496
HistoryMar 06, 2022 - 12:00 a.m.

CVE-2022-26496

2022-03-0600:00:00
ubuntu.com
ubuntu.com
20
nbd-server
buffer overflow
cve-2022-26496
nbd protocol
debian
unix

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

75.2%

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow.
An attacker can cause a buffer overflow in the parsing of the name field by
sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as
the length of the name.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnbd< 1:3.16.2-1ubuntu0.2UNKNOWN
ubuntu20.04noarchnbd< 1:3.20-1ubuntu0.1UNKNOWN
ubuntu21.10noarchnbd< 1:3.21-1ubuntu0.1UNKNOWN
ubuntu22.04noarchnbd< 1:3.23-3ubuntu1UNKNOWN
ubuntu22.10noarchnbd< 1:3.23-3ubuntu1UNKNOWN
ubuntu23.04noarchnbd< 1:3.23-3ubuntu1UNKNOWN
ubuntu23.10noarchnbd< 1:3.23-3ubuntu1UNKNOWN
ubuntu24.04noarchnbd< 1:3.23-3ubuntu1UNKNOWN
ubuntu14.04noarchnbd< anyUNKNOWN
ubuntu16.04noarchnbd< anyUNKNOWN

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

75.2%