-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1376
                            nbd security update
                                25 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nbd
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0847 CVE-2013-7441 

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3271

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running nbd check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3271-1                   security@debian.org
http://www.debian.org/security/                        Alessandro Ghedini
May 23, 2015                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : nbd
CVE ID         : CVE-2013-7441 CVE-2015-0847
Debian Bug     : 781547 784657

Tuomas Räsänen discovered that unsafe signal handling in nbd-server, the
server for the Network Block Device protocol, could allow remote
attackers to cause a deadlock in the server process and thus a denial of
service.

Tuomas Räsänen also discovered that the modern-style negotiation was
carried out in the main server process before forking the actual client
handler. This could allow a remote attacker to cause a denial of service
(crash) by querying a non-existent export. This issue only affected the
oldstable distribution (wheezy).

For the oldstable distribution (wheezy), these problems have been fixed
in version 1:3.2-4~deb7u5.

For the stable distribution (jessie), these problems have been fixed in
version 1:3.8-4+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 1:3.10-1.

For the unstable distribution (sid), these problems have been fixed in
version 1:3.10-1.

We recommend that you upgrade your nbd packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UsE0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GErb
-----END PGP SIGNATURE-----