cpe:/a:wouter_verhelst:nbd:2.9.0 cpe:/a:wouter_verhelst:nbd:2.9.1 cpe:/a:wouter_verhelst:nbd:2.9.2 cpe:/a:wouter_verhelst:nbd:2.9.3 cpe:/a:wouter_verhelst:nbd:2.9.4 cpe:/a:wouter_verhelst:nbd:2.9.5 cpe:/a:wouter_verhelst:nbd:2.9.6 cpe:/a:wouter_verhelst:nbd:2.9.7 cpe:/a:wouter_verhelst:nbd:2.9.8 cpe:/a:wouter_verhelst:nbd:2.9.9 cpe:/a:wouter_verhelst:nbd:2.9.10 cpe:/a:wouter_verhelst:nbd:2.9.11 cpe:/a:wouter_verhelst:nbd:2.9.12 cpe:/a:wouter_verhelst:nbd:2.9.13 cpe:/a:wouter_verhelst:nbd:2.9.14 cpe:/a:wouter_verhelst:nbd:2.9.15 cpe:/a:wouter_verhelst:nbd:2.9.16 cpe:/a:wouter_verhelst:nbd:2.9.17 cpe:/a:wouter_verhelst:nbd:2.9.18 cpe:/a:wouter_verhelst:nbd:2.9.19 CVE-2011-0530 2011-02-22T14:00:00.940-05:00 2017-08-16T21:33:36.323-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-02-22T14:15:00.000-05:00 SECUNIA 43353 SECUNIA 43610 BID 46572 VUPEN ADV-2011-0403 VUPEN ADV-2011-0582 DEBIAN DSA-2183 FEDORA FEDORA-2011-1097 FEDORA FEDORA-2011-1108 GENTOO GLSA-201206-35 SUSE SUSE-SR:2011:005 MLIST [oss-security] 20110128 CVE Request -- NDB: CVE-2005-3534 reintroduced in upstream nbd-v2.9.0 version MLIST [oss-security] 20110131 Re: CVE Request -- NDB: CVE-2005-3534 reintroduced in upstream nbd-v2.9.0 version CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611187 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=673562 CONFIRM https://github.com/yoe/nbd/commit/3ef52043861ab16352d49af89e048ba6339d6df8 XF networkblock-nbdserver-bo(65720) SUSE openSUSE-SU-2011:0193 Buffer overflow in the mainloop function in nbd-server.c in the server in Network Block Device (nbd) before 2.9.20 might allow remote attackers to execute arbitrary code via a long request. NOTE: this issue exists because of a CVE-2005-3534 regression.