All of lore.kernel.org
 help / color / mirror / Atom feed
* [Buildroot] [PATCH v2, 1/1] package/nbd: security bump to version 3.24
@ 2022-03-13 11:33 Fabrice Fontaine
  2022-03-23 20:26 ` Arnout Vandecappelle
  2022-03-27 20:28 ` Peter Korsgaard
  0 siblings, 2 replies; 3+ messages in thread
From: Fabrice Fontaine @ 2022-03-13 11:33 UTC (permalink / raw)
  To: buildroot; +Cc: Yann E . MORIN, Fabrice Fontaine

Fix CVE-2022-26495: In nbd-server in nbd before 3.24, there is an
integer overflow with a resultant heap-based buffer overflow. A value of
0xffffffff in the name length field will cause a zero-sized buffer to be
allocated for the name, resulting in a write to a dangling pointer. This
issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME
messages.

Fix CVE-2022-26496: In nbd-server in nbd before 3.24, there is a
stack-based buffer overflow. An attacker can cause a buffer overflow in
the parsing of the name field by sending a crafted NBD_OPT_INFO or
NBD_OPT_GO message with an large value as the length of the name.

https://github.com/NetworkBlockDevice/nbd/compare/nbd-3.21...nbd-3.24

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
---
Changes v1 -> v2:
 - Tag as a security bump and add CVEs

 package/nbd/nbd.hash | 8 ++++----
 package/nbd/nbd.mk   | 2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/package/nbd/nbd.hash b/package/nbd/nbd.hash
index f0df35bc27..f58a89bf9a 100644
--- a/package/nbd/nbd.hash
+++ b/package/nbd/nbd.hash
@@ -1,7 +1,7 @@
-# From http://sourceforge.net/projects/nbd/files/nbd/3.21/
-md5  c51c4c500fe1ed84c3d5d5dd2ca71d23  nbd-3.21.tar.xz
-sha1  88c3296d43d20d7bda97e0f1bab0243a4f6fa880  nbd-3.21.tar.xz
+# From http://sourceforge.net/projects/nbd/files/nbd/3.24/
+md5  a6d9e7bbc311a2ed07ef84a58b82b5dd  nbd-3.24.tar.xz
+sha1  72c59ef5186ae355de6f539a1b348e18cbb8314e  nbd-3.24.tar.xz
 
 # Locally calculated
-sha256  e7688af39d91733bbcd2db08062c44fe503d004e51528740139c44aff6a6bef9  nbd-3.21.tar.xz
+sha256  6877156d23a7b33f75eee89d2f5c2c91c542afc3cdcb636dea5a88539a58d10c  nbd-3.24.tar.xz
 sha256  8177f97513213526df2cf6184d8ff986c675afb514d4e68a404010521b880643  COPYING
diff --git a/package/nbd/nbd.mk b/package/nbd/nbd.mk
index 0a7f08b2cf..f0fb23910e 100644
--- a/package/nbd/nbd.mk
+++ b/package/nbd/nbd.mk
@@ -4,7 +4,7 @@
 #
 ################################################################################
 
-NBD_VERSION = 3.21
+NBD_VERSION = 3.24
 NBD_SOURCE = nbd-$(NBD_VERSION).tar.xz
 NBD_SITE = http://downloads.sourceforge.net/project/nbd/nbd/$(NBD_VERSION)
 NBD_CONF_OPTS = --enable-lfs
-- 
2.34.1

_______________________________________________
buildroot mailing list
buildroot@buildroot.org
https://lists.buildroot.org/mailman/listinfo/buildroot

^ permalink raw reply related	[flat|nested] 3+ messages in thread

* Re: [Buildroot] [PATCH v2, 1/1] package/nbd: security bump to version 3.24
  2022-03-13 11:33 [Buildroot] [PATCH v2, 1/1] package/nbd: security bump to version 3.24 Fabrice Fontaine
@ 2022-03-23 20:26 ` Arnout Vandecappelle
  2022-03-27 20:28 ` Peter Korsgaard
  1 sibling, 0 replies; 3+ messages in thread
From: Arnout Vandecappelle @ 2022-03-23 20:26 UTC (permalink / raw)
  To: Fabrice Fontaine, buildroot; +Cc: Yann E . MORIN



On 13/03/2022 12:33, Fabrice Fontaine wrote:
> Fix CVE-2022-26495: In nbd-server in nbd before 3.24, there is an
> integer overflow with a resultant heap-based buffer overflow. A value of
> 0xffffffff in the name length field will cause a zero-sized buffer to be
> allocated for the name, resulting in a write to a dangling pointer. This
> issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME
> messages.
> 
> Fix CVE-2022-26496: In nbd-server in nbd before 3.24, there is a
> stack-based buffer overflow. An attacker can cause a buffer overflow in
> the parsing of the name field by sending a crafted NBD_OPT_INFO or
> NBD_OPT_GO message with an large value as the length of the name.
> 
> https://github.com/NetworkBlockDevice/nbd/compare/nbd-3.21...nbd-3.24
> 
> Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>

  Applied to master, thanks.

  Regards,
  Arnout

> ---
> Changes v1 -> v2:
>   - Tag as a security bump and add CVEs
> 
>   package/nbd/nbd.hash | 8 ++++----
>   package/nbd/nbd.mk   | 2 +-
>   2 files changed, 5 insertions(+), 5 deletions(-)
> 
> diff --git a/package/nbd/nbd.hash b/package/nbd/nbd.hash
> index f0df35bc27..f58a89bf9a 100644
> --- a/package/nbd/nbd.hash
> +++ b/package/nbd/nbd.hash
> @@ -1,7 +1,7 @@
> -# From http://sourceforge.net/projects/nbd/files/nbd/3.21/
> -md5  c51c4c500fe1ed84c3d5d5dd2ca71d23  nbd-3.21.tar.xz
> -sha1  88c3296d43d20d7bda97e0f1bab0243a4f6fa880  nbd-3.21.tar.xz
> +# From http://sourceforge.net/projects/nbd/files/nbd/3.24/
> +md5  a6d9e7bbc311a2ed07ef84a58b82b5dd  nbd-3.24.tar.xz
> +sha1  72c59ef5186ae355de6f539a1b348e18cbb8314e  nbd-3.24.tar.xz
>   
>   # Locally calculated
> -sha256  e7688af39d91733bbcd2db08062c44fe503d004e51528740139c44aff6a6bef9  nbd-3.21.tar.xz
> +sha256  6877156d23a7b33f75eee89d2f5c2c91c542afc3cdcb636dea5a88539a58d10c  nbd-3.24.tar.xz
>   sha256  8177f97513213526df2cf6184d8ff986c675afb514d4e68a404010521b880643  COPYING
> diff --git a/package/nbd/nbd.mk b/package/nbd/nbd.mk
> index 0a7f08b2cf..f0fb23910e 100644
> --- a/package/nbd/nbd.mk
> +++ b/package/nbd/nbd.mk
> @@ -4,7 +4,7 @@
>   #
>   ################################################################################
>   
> -NBD_VERSION = 3.21
> +NBD_VERSION = 3.24
>   NBD_SOURCE = nbd-$(NBD_VERSION).tar.xz
>   NBD_SITE = http://downloads.sourceforge.net/project/nbd/nbd/$(NBD_VERSION)
>   NBD_CONF_OPTS = --enable-lfs
_______________________________________________
buildroot mailing list
buildroot@buildroot.org
https://lists.buildroot.org/mailman/listinfo/buildroot

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [Buildroot] [PATCH v2, 1/1] package/nbd: security bump to version 3.24
  2022-03-13 11:33 [Buildroot] [PATCH v2, 1/1] package/nbd: security bump to version 3.24 Fabrice Fontaine
  2022-03-23 20:26 ` Arnout Vandecappelle
@ 2022-03-27 20:28 ` Peter Korsgaard
  1 sibling, 0 replies; 3+ messages in thread
From: Peter Korsgaard @ 2022-03-27 20:28 UTC (permalink / raw)
  To: Fabrice Fontaine; +Cc: Yann E . MORIN, buildroot

>>>>> "Fabrice" == Fabrice Fontaine <fontaine.fabrice@gmail.com> writes:

 > Fix CVE-2022-26495: In nbd-server in nbd before 3.24, there is an
 > integer overflow with a resultant heap-based buffer overflow. A value of
 > 0xffffffff in the name length field will cause a zero-sized buffer to be
 > allocated for the name, resulting in a write to a dangling pointer. This
 > issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME
 > messages.

 > Fix CVE-2022-26496: In nbd-server in nbd before 3.24, there is a
 > stack-based buffer overflow. An attacker can cause a buffer overflow in
 > the parsing of the name field by sending a crafted NBD_OPT_INFO or
 > NBD_OPT_GO message with an large value as the length of the name.

 > https://github.com/NetworkBlockDevice/nbd/compare/nbd-3.21...nbd-3.24

 > Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
 > ---
 > Changes v1 -> v2:
 >  - Tag as a security bump and add CVEs

Committed to 2021.02.x and 2022.02.x, thanks.

-- 
Bye, Peter Korsgaard
_______________________________________________
buildroot mailing list
buildroot@buildroot.org
https://lists.buildroot.org/mailman/listinfo/buildroot

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2022-03-27 20:29 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-03-13 11:33 [Buildroot] [PATCH v2, 1/1] package/nbd: security bump to version 3.24 Fabrice Fontaine
2022-03-23 20:26 ` Arnout Vandecappelle
2022-03-27 20:28 ` Peter Korsgaard

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.