-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.0001.2
                          ganeti security update
                              15 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ganeti
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7945 CVE-2015-7944 

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3431

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ganeti check for an updated version of the software for 
         their operating system.

Revision History:  January 15 2016: The update for ganeti issued as DSA-3431-1 causes the gnt-instance info command to fail for all instances of type DRBD
                   January  4 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3431-2                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
January 14, 2016                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ganeti
Debian Bug     : 810850

The update for ganeti issued as DSA-3431-1 causes the gnt-instance info
command to fail for all instances of type DRBD. Updated packages are now
available to address this regression. For reference the original
advisory text follows.

Pierre Kim discovered two vulnerabilities in the restful API of Ganeti,
a virtual server cluster management tool. SSL parameter negotiation
could result in denial of service and the DRBD secret could leak.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.5.2-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 2.12.4-1+deb8u3.

We recommend that you upgrade your ganeti packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0dqF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Coh1
-----END PGP SIGNATURE-----