[ALSA-2024:2204] Moderate: libnbd security update
Type:
security
Severity:
moderate
Release date:
2024-05-07
Description:
Network Block Device (NBD) is a protocol for accessing Block Devices (hard disks and disk-like devices) over a Network. The libnbd is a userspace client library for writing NBD clients. Security Fix(es): * libnbd: Malicious NBD server may crash libnbd (CVE-2023-5871) * libnbd: Crash or misbehaviour when NBD server returns an unexpected block size (CVE-2023-5215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 nbdfuse-1.18.1-3.el9.aarch64.rpm 021782a3231ba503b1e5bbad23e3cae022242609b6aac86a885a389c7cb593eb
aarch64 ocaml-libnbd-devel-1.18.1-3.el9.aarch64.rpm 185a1588b1fcc996d92225f8fbb0e495bdd2b9dfaa99104c29d938df9a1e7248
aarch64 ocaml-libnbd-1.18.1-3.el9.aarch64.rpm 5b705511af39b9f710e93eebb1fa31d4c47f116c48559293cd831af04982eb6c
aarch64 libnbd-devel-1.18.1-3.el9.aarch64.rpm 9f303277fdd2334ee7c73e14b20d990e62d2819463eb26e907b2e23cdd984f8c
aarch64 python3-libnbd-1.18.1-3.el9.aarch64.rpm d9d96ad27977180457db4d1496f2f8ebc4c87afbe67e6b1ba6bfb2dbad9ad14d
aarch64 libnbd-1.18.1-3.el9.aarch64.rpm f49cfda7fa35d693ba8fefb8e0027024e4f0b1306d338740f475b481ce0dd9dc
i686 libnbd-1.18.1-3.el9.i686.rpm 4830494e0f6e205c497d8e4cc287e3b09ac9fe2dc8499e22c4da52b9041e3918
i686 libnbd-devel-1.18.1-3.el9.i686.rpm b2b00038f00875d58991193e837506a442fa006619cc016efbb007de314041fd
noarch libnbd-bash-completion-1.18.1-3.el9.noarch.rpm 330bac53c5f772da224cd145269ed56ddc486fd5b7a66fedfc609ea0869e0e24
ppc64le python3-libnbd-1.18.1-3.el9.ppc64le.rpm 2d32c1f3096b4e01bae8e2aa91d87a4487e268a7412be9f635bfb5f8f3705b9b
ppc64le nbdfuse-1.18.1-3.el9.ppc64le.rpm 50f6342e5eddf24e4161d4db71abce14581104d9829de1814b3ce30681ce34dd
ppc64le ocaml-libnbd-devel-1.18.1-3.el9.ppc64le.rpm 7ecc688a65abb7684da12ac4e203d76f238a89ae71eb02c29b64b12c58b07b76
ppc64le ocaml-libnbd-1.18.1-3.el9.ppc64le.rpm 819cd42081ba00c7ac41b1db9509781bfdcd7a5afd2a48ec06a413561ac429ef
ppc64le libnbd-devel-1.18.1-3.el9.ppc64le.rpm c42335d161b469b1a39a79ff6c07dd9cab3091b0f8f3bba1cf7a06142d6102b4
ppc64le libnbd-1.18.1-3.el9.ppc64le.rpm dcb13a4ec4c3cc9cab199b06f9a075f7d857494e57005109cc7a917625f7e79c
s390x ocaml-libnbd-1.18.1-3.el9.s390x.rpm 26690f05a3318f65a9297c32c9e01d80f5f9327e2233abb25011770c21a79f0d
s390x ocaml-libnbd-devel-1.18.1-3.el9.s390x.rpm 46635e35ef5d06324225c5419502e80d7e68ea2c3e872b21bd0be8c63546a048
s390x python3-libnbd-1.18.1-3.el9.s390x.rpm 4e8dbf29df75e96c27086e81abb1c4b93d1ae034f7ae992cf31c4b845d118f1e
s390x libnbd-1.18.1-3.el9.s390x.rpm 59b277aef8e95a77c3dbadb9f27885bcd6c031c3470c49a5f1dc263260a35f8a
s390x libnbd-devel-1.18.1-3.el9.s390x.rpm 84032db32c0a51fd2c0bbba8e40d206d2642f8d55afc099bd09813075111b536
s390x nbdfuse-1.18.1-3.el9.s390x.rpm cd35ffffcd4e95f45a856fb370f70794bd3f8cc6d90d2e66c53ad2170369fb50
x86_64 libnbd-devel-1.18.1-3.el9.x86_64.rpm 10fa7d213351bc4dc1450cae076b1aa1761a97c98ff45da6b040329902f059ed
x86_64 libnbd-1.18.1-3.el9.x86_64.rpm 1c551ebdf458c08b35326c1a0046b7d5e244a1e658c4c2e8d4bddacbacbfcc39
x86_64 python3-libnbd-1.18.1-3.el9.x86_64.rpm 27d4c87aa49437efc13eadb0db73525bfe6e70f0eadb2805f3a8852a55413b86
x86_64 nbdfuse-1.18.1-3.el9.x86_64.rpm 29fc99c42328690a78fd5ef0b819ee0c82ad2483cb2a02f9d863e093b5ad336d
x86_64 ocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm 825992e4a75405a84f88924f488de7f7477066870c24ef6a9b6ff76ec004fcb7
x86_64 ocaml-libnbd-1.18.1-3.el9.x86_64.rpm e7ed3c3cc0a05c5459fa347f22558da35d8c1234ab91933bbb73c08a5eb3ea8e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.