-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0151
          A vulnerability has been identified in JBoss Enterprise
                   Application Platform and Web Platform
                              5 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Application Platform
                   JBoss Enterprise Web Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5629  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0229.html
   https://rhn.redhat.com/errata/RHSA-2013-0230.html
   https://rhn.redhat.com/errata/RHSA-2013-0231.html
   https://rhn.redhat.com/errata/RHSA-2013-0232.html
   https://rhn.redhat.com/errata/RHSA-2013-0233.html
   https://rhn.redhat.com/errata/RHSA-2013-0234.html

Comment: This bulletin contains six (6) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0229-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0229.html
Issue date:        2013-02-04
CVE Names:         CVE-2012-5629 
=====================================================================

1. Summary:

An updated jbosssx2 package for JBoss Enterprise Application Platform 5.2.0
that fixes one security issue is now available for Red Hat Enterprise Linux
4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.

When using LDAP authentication with the provided LDAP login modules
(LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by
default. An attacker could use this flaw to bypass intended authentication
by providing an empty password for a valid username, as the LDAP server may
recognize this as an 'unauthenticated authentication' (RFC 4513). This
update sets the allowEmptyPasswords option for the LDAP login modules to
false if the option is not already configured. (CVE-2012-5629)

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Application Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated
package. The JBoss server process must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

6. Package List:

JBoss Enterprise Application Platform 5 for RHEL 4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.src.rpm

noarch:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.src.rpm

noarch:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el5.src.rpm

noarch:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el5.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosssx2-2.0.5-9.1.SP3_1_patch_01.ep5.el6.src.rpm

noarch:
jbosssx2-2.0.5-9.1.SP3_1_patch_01.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://access.redhat.com/security/updates/classification/#important
http://tools.ietf.org/html/rfc4513

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREE35XlSAg2UNWIIRAth7AJ0dDmZA0oSeBRaTSoe7uLpqyc+JwgCgkOiC
RSPPDrDoyAlhS6eFoXgaJ0E=
=inhg
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0230-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0230.html
Issue date:        2013-02-04
CVE Names:         CVE-2012-5629 
=====================================================================

1. Summary:

An updated jbosssx2 package for JBoss Enterprise Web Platform 5.2.0 that
fixes one security issue is now available for Red Hat Enterprise Linux 4,
5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Web Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Web Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Web Platform 5 for RHEL 6 Server - noarch

3. Description:

The Enterprise Web Platform is a slimmed down profile of the JBoss
Enterprise Application Platform intended for mid-size workloads with light
and rich Java applications.

When using LDAP authentication with the provided LDAP login modules
(LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by
default. An attacker could use this flaw to bypass intended authentication
by providing an empty password for a valid username, as the LDAP server may
recognize this as an 'unauthenticated authentication' (RFC 4513). This
update sets the allowEmptyPasswords option for the LDAP login modules to
false if the option is not already configured. (CVE-2012-5629)

Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).

All users of JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise
Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss
server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

6. Package List:

JBoss Enterprise Web Platform 5 for RHEL 4 AS:

Source:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.src.rpm

noarch:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 4 ES:

Source:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.src.rpm

noarch:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 5 Server:

Source:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el5.src.rpm

noarch:
jbosssx2-2.0.5-9.SP3_1_patch_01.ep5.el5.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 6 Server:

Source:
jbosssx2-2.0.5-9.1.SP3_1_patch_01.ep5.el6.src.rpm

noarch:
jbosssx2-2.0.5-9.1.SP3_1_patch_01.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://access.redhat.com/security/updates/classification/#important
http://tools.ietf.org/html/rfc4513

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREE4fXlSAg2UNWIIRAsaeAKCoDJuhaVy9lbdXPPm62HC8tipKMwCgwHxZ
doPeMyU6gpMIixPiz6vRZIQ=
=HWVQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 6.0.1 security update
Advisory ID:       RHSA-2013:0231-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0231.html
Issue date:        2013-02-04
CVE Names:         CVE-2012-5629 
=====================================================================

1. Summary:

Updated JBoss Enterprise Application Platform 6.0.1 packages that fix one
security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 6 for RHEL 5 Server - noarch
JBoss Enterprise Application Platform 6 for RHEL 6 Server - noarch

3. Description:

JBoss Enterprise Application Platform 6 is a platform for Java applications
based on JBoss Application Server 7.

When using LDAP authentication with either the "ldap" configuration entry
or the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule),
empty passwords were allowed by default. An attacker could use this flaw to
bypass intended authentication by providing an empty password for a valid
username, as the LDAP server may recognize this as an 'unauthenticated
authentication' (RFC 4513). This update sets the allowEmptyPasswords option
for the LDAP login modules to false if the option is not already
configured. (CVE-2012-5629)

Note: If you are using the "ldap" configuration entry and rely on empty
passwords, they will no longer work after applying this update. The
jboss-as-domain-management module, by default, will prevent empty
passwords. This cannot be configured; however, a future release may add a
configuration option to allow empty passwords when using the "ldap"
configuration entry.

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.

All users of JBoss Enterprise Application Platform 6.0.1 on Red Hat
Enterprise Linux 5 and 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

6. Package List:

JBoss Enterprise Application Platform 6 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.1.3-5.Final_redhat_5.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketbox-4.0.14-3.Final_redhat_3.ep6.el5.src.rpm

noarch:
jboss-as-domain-management-7.1.3-5.Final_redhat_5.ep6.el5.noarch.rpm
picketbox-4.0.14-3.Final_redhat_3.ep6.el5.noarch.rpm

JBoss Enterprise Application Platform 6 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.1.3-5.Final_redhat_5.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-4.0.14-3.Final_redhat_3.ep6.el6.src.rpm

noarch:
jboss-as-domain-management-7.1.3-5.Final_redhat_5.ep6.el6.noarch.rpm
picketbox-4.0.14-3.Final_redhat_3.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://access.redhat.com/security/updates/classification/#important
http://tools.ietf.org/html/rfc4513

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREE43XlSAg2UNWIIRAo5NAJ9SlVUIamEyQ3jEw9vAVWq3WrjyUwCgpb60
GqFpsJd8CjHe6VSWJ2nR7Eo=
=C6Ie
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0232-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0232.html
Issue date:        2013-02-04
CVE Names:         CVE-2012-5629 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 5.2.0 which fixes one
security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.

When using LDAP authentication with the provided LDAP login modules
(LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by
default. An attacker could use this flaw to bypass intended authentication
by providing an empty password for a valid username, as the LDAP server may
recognize this as an 'unauthenticated authentication' (RFC 4513). This
update sets the allowEmptyPasswords option for the LDAP login modules to
false if the option is not already configured. (CVE-2012-5629)

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Application Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0
http://tools.ietf.org/html/rfc4513

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREE5TXlSAg2UNWIIRAuJbAJwOhSl6V+WxRj7z6farM2XYOsAe6QCcD/tw
9w6M1BAYcgJYqTY8o1iQjJg=
=o+2e
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0233-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0233.html
Issue date:        2013-02-04
CVE Names:         CVE-2012-5629 
=====================================================================

1. Summary:

An update for JBoss Enterprise Web Platform 5.2.0 which fixes one security
issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

The Enterprise Web Platform is a slimmed down profile of the JBoss
Enterprise Application Platform intended for mid-size workloads with light
and rich Java applications.

When using LDAP authentication with the provided LDAP login modules
(LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by
default. An attacker could use this flaw to bypass intended authentication
by providing an empty password for a valid username, as the LDAP server may
recognize this as an 'unauthenticated authentication' (RFC 4513). This
update sets the allowEmptyPasswords option for the LDAP login modules to
false if the option is not already configured. (CVE-2012-5629)

Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).

All users of JBoss Enterprise Web Platform 5.2.0 as provided from the Red
Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Web Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0
http://tools.ietf.org/html/rfc4513

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREE5zXlSAg2UNWIIRArrQAJ9xsJbw/LCxwzincouZK1AwMkA2GQCgvmqn
OKZ/74Ssm9DsTPH8d2bTc/I=
=GuwJ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 6.0.1 security update
Advisory ID:       RHSA-2013:0234-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0234.html
Issue date:        2013-02-04
CVE Names:         CVE-2012-5629 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 6.0.1 which fixes one
security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise Application Platform 6 is a platform for Java applications
based on JBoss Application Server 7.

When using LDAP authentication with either the "ldap" configuration entry
or the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule),
empty passwords were allowed by default. An attacker could use this flaw to
bypass intended authentication by providing an empty password for a valid
username, as the LDAP server may recognize this as an 'unauthenticated
authentication' (RFC 4513). This update sets the allowEmptyPasswords option
for the LDAP login modules to false if the option is not already
configured. (CVE-2012-5629)

Note: If you are using the "ldap" configuration entry and rely on empty
passwords, they will no longer work after applying this update. The
jboss-as-domain-management module, by default, will prevent empty
passwords. This cannot be configured; however, a future release may add a
configuration option to allow empty passwords when using the "ldap"
configuration entry.

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.

All users of JBoss Enterprise Application Platform 6.0.1 as provided from
the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Enterprise Application Platform installation and deployed
applications.

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.0.1
http://tools.ietf.org/html/rfc4513

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREE6FXlSAg2UNWIIRAsDcAJoCFjyfBGk7QCgcsWlMMHEa8aTQJQCfY/2s
l1TCjr1U8b68VhNIfMec/4A=
=PV5/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KSbW
-----END PGP SIGNATURE-----