-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0727
                        kfreebsd-9 security update
                                23 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kfreebsd-9
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3266  

Reference:         ESB-2013.0599

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2672

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2672-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
May 22, 2013                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : kfreebsd-9
Vulnerability  : interpretation conflict
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-3266
Debian Bug     : 706414

Adam Nowacki discovered that the new FreeBSD NFS implementation
processes a crafted READDIR request which instructs to operate a file
system on a file node as if it were a directory node, leading to a
kernel crash or potentially arbitrary code execution.

The kfreebsd-8 kernel in the oldstable distribution (squeeze) does not
enable the new NFS implementation.  The Linux kernel is not affected
by this vulnerability.

For the stable distribution (wheezy), this problem has been fixed in
version 9.0-10+deb70.1.

For the testing distribution (jessie) and the unstable distribution
(sid), this problem has been fixed in version 9.0-11.

We recommend that you upgrade your kfreebsd-9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJRnSBsAAoJEL97/wQC1SS+AUIH/37RK8Rss3gXBRYRjv91NnkU
TEPe22SEIPegeqNCP5XAP/zBC6aNy8O9KbcRE9P+D+nVQKj61lnX3NuF83dNUHVt
ni1sc7SijlQ7TIFe9pMVAphRAC04qkkHGJmBzte10G2Wgl7o8o9o9bbKHGHZB+TK
v4x0sZuhi3WObmOy5sOKSeeH40LnpSRAo5JrSEvAIWlzrn/KLoovTsFIltoMMS8l
0CSilidE638w+GwZQNzX2GDFrOmzi5w4BI0OoUCGybsPL/3M18/dspdrZ/4XTGuK
UsRbZDKDbOk7Ww+Ld1Y/DSsTDlequsj6YaKEHy6shB0ehWzgVS3MbK6yfl6Z2Bk=
=mqZx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BumJ
-----END PGP SIGNATURE-----