-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1543
           Moderate: postgresql and postgresql84 security update
                              30 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql and postgresql84
Publisher:         Red Hat
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1900 CVE-2013-0255 

Reference:         ASB-2013.0020
                   ESB-2013.1305
                   ESB-2013.1275
                   ESB-2013.0482
                   ESB-2013.0477
                   ESB-2013.0236

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1475.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql and postgresql84 security update
Advisory ID:       RHSA-2013:1475-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1475.html
Issue date:        2013-10-29
CVE Names:         CVE-2013-0255 CVE-2013-1900 
=====================================================================

1. Summary:

Updated postgresql and postgresql84 packages that fix two security issues
are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An array index error, leading to a heap-based out-of-bounds buffer read
flaw, was found in the way PostgreSQL performed certain error processing
using enumeration types. An unprivileged database user could issue a
specially crafted SQL query that, when processed by the server component of
the PostgreSQL service, would lead to a denial of service (daemon crash) or
disclosure of certain portions of server memory. (CVE-2013-0255)

A flaw was found in the way the pgcrypto contrib module of PostgreSQL
(re)initialized its internal random number generator. This could lead to
random numbers with less bits of entropy being used by certain pgcrypto
functions, possibly allowing an attacker to conduct other attacks.
(CVE-2013-1900)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original
reporter of CVE-2013-0255, and Marko Kreen as the original reporter of
CVE-2013-1900.

These updated packages upgrade PostgreSQL to version 8.4.18, which fixes
these issues as well as several non-security issues. Refer to the
PostgreSQL Release Notes for a full list of changes:

http://www.postgresql.org/docs/8.4/static/release-8-4-18.html

After installing this update, it is advisable to rebuild, using the REINDEX
command, Generalized Search Tree (GiST) indexes that meet one or more of
the following conditions:

- - - GiST indexes on box, polygon, circle, or point columns

- - - GiST indexes for variable-width data types, that is text, bytea, bit, and
numeric

- - - GiST multi-column indexes

All PostgreSQL users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907892 - CVE-2013-0255 postgresql: array indexing error in enum_recv()
929255 - CVE-2013-1900 postgresql: Improper randomization of pgcrypto functions (requiring random seed)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.18-1.el5_10.src.rpm

i386:
postgresql84-8.4.18-1.el5_10.i386.rpm
postgresql84-contrib-8.4.18-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.i386.rpm
postgresql84-docs-8.4.18-1.el5_10.i386.rpm
postgresql84-libs-8.4.18-1.el5_10.i386.rpm
postgresql84-python-8.4.18-1.el5_10.i386.rpm
postgresql84-tcl-8.4.18-1.el5_10.i386.rpm

x86_64:
postgresql84-8.4.18-1.el5_10.x86_64.rpm
postgresql84-contrib-8.4.18-1.el5_10.x86_64.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.x86_64.rpm
postgresql84-docs-8.4.18-1.el5_10.x86_64.rpm
postgresql84-libs-8.4.18-1.el5_10.i386.rpm
postgresql84-libs-8.4.18-1.el5_10.x86_64.rpm
postgresql84-python-8.4.18-1.el5_10.x86_64.rpm
postgresql84-tcl-8.4.18-1.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.18-1.el5_10.src.rpm

i386:
postgresql84-debuginfo-8.4.18-1.el5_10.i386.rpm
postgresql84-devel-8.4.18-1.el5_10.i386.rpm
postgresql84-plperl-8.4.18-1.el5_10.i386.rpm
postgresql84-plpython-8.4.18-1.el5_10.i386.rpm
postgresql84-pltcl-8.4.18-1.el5_10.i386.rpm
postgresql84-server-8.4.18-1.el5_10.i386.rpm
postgresql84-test-8.4.18-1.el5_10.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.18-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.x86_64.rpm
postgresql84-devel-8.4.18-1.el5_10.i386.rpm
postgresql84-devel-8.4.18-1.el5_10.x86_64.rpm
postgresql84-plperl-8.4.18-1.el5_10.x86_64.rpm
postgresql84-plpython-8.4.18-1.el5_10.x86_64.rpm
postgresql84-pltcl-8.4.18-1.el5_10.x86_64.rpm
postgresql84-server-8.4.18-1.el5_10.x86_64.rpm
postgresql84-test-8.4.18-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql84-8.4.18-1.el5_10.src.rpm

i386:
postgresql84-8.4.18-1.el5_10.i386.rpm
postgresql84-contrib-8.4.18-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.i386.rpm
postgresql84-devel-8.4.18-1.el5_10.i386.rpm
postgresql84-docs-8.4.18-1.el5_10.i386.rpm
postgresql84-libs-8.4.18-1.el5_10.i386.rpm
postgresql84-plperl-8.4.18-1.el5_10.i386.rpm
postgresql84-plpython-8.4.18-1.el5_10.i386.rpm
postgresql84-pltcl-8.4.18-1.el5_10.i386.rpm
postgresql84-python-8.4.18-1.el5_10.i386.rpm
postgresql84-server-8.4.18-1.el5_10.i386.rpm
postgresql84-tcl-8.4.18-1.el5_10.i386.rpm
postgresql84-test-8.4.18-1.el5_10.i386.rpm

ia64:
postgresql84-8.4.18-1.el5_10.ia64.rpm
postgresql84-contrib-8.4.18-1.el5_10.ia64.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.ia64.rpm
postgresql84-devel-8.4.18-1.el5_10.ia64.rpm
postgresql84-docs-8.4.18-1.el5_10.ia64.rpm
postgresql84-libs-8.4.18-1.el5_10.ia64.rpm
postgresql84-plperl-8.4.18-1.el5_10.ia64.rpm
postgresql84-plpython-8.4.18-1.el5_10.ia64.rpm
postgresql84-pltcl-8.4.18-1.el5_10.ia64.rpm
postgresql84-python-8.4.18-1.el5_10.ia64.rpm
postgresql84-server-8.4.18-1.el5_10.ia64.rpm
postgresql84-tcl-8.4.18-1.el5_10.ia64.rpm
postgresql84-test-8.4.18-1.el5_10.ia64.rpm

ppc:
postgresql84-8.4.18-1.el5_10.ppc.rpm
postgresql84-8.4.18-1.el5_10.ppc64.rpm
postgresql84-contrib-8.4.18-1.el5_10.ppc.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.ppc.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.ppc64.rpm
postgresql84-devel-8.4.18-1.el5_10.ppc.rpm
postgresql84-devel-8.4.18-1.el5_10.ppc64.rpm
postgresql84-docs-8.4.18-1.el5_10.ppc.rpm
postgresql84-libs-8.4.18-1.el5_10.ppc.rpm
postgresql84-libs-8.4.18-1.el5_10.ppc64.rpm
postgresql84-plperl-8.4.18-1.el5_10.ppc.rpm
postgresql84-plpython-8.4.18-1.el5_10.ppc.rpm
postgresql84-pltcl-8.4.18-1.el5_10.ppc.rpm
postgresql84-python-8.4.18-1.el5_10.ppc.rpm
postgresql84-server-8.4.18-1.el5_10.ppc.rpm
postgresql84-tcl-8.4.18-1.el5_10.ppc.rpm
postgresql84-test-8.4.18-1.el5_10.ppc.rpm

s390x:
postgresql84-8.4.18-1.el5_10.s390x.rpm
postgresql84-contrib-8.4.18-1.el5_10.s390x.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.s390.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.s390x.rpm
postgresql84-devel-8.4.18-1.el5_10.s390.rpm
postgresql84-devel-8.4.18-1.el5_10.s390x.rpm
postgresql84-docs-8.4.18-1.el5_10.s390x.rpm
postgresql84-libs-8.4.18-1.el5_10.s390.rpm
postgresql84-libs-8.4.18-1.el5_10.s390x.rpm
postgresql84-plperl-8.4.18-1.el5_10.s390x.rpm
postgresql84-plpython-8.4.18-1.el5_10.s390x.rpm
postgresql84-pltcl-8.4.18-1.el5_10.s390x.rpm
postgresql84-python-8.4.18-1.el5_10.s390x.rpm
postgresql84-server-8.4.18-1.el5_10.s390x.rpm
postgresql84-tcl-8.4.18-1.el5_10.s390x.rpm
postgresql84-test-8.4.18-1.el5_10.s390x.rpm

x86_64:
postgresql84-8.4.18-1.el5_10.x86_64.rpm
postgresql84-contrib-8.4.18-1.el5_10.x86_64.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.18-1.el5_10.x86_64.rpm
postgresql84-devel-8.4.18-1.el5_10.i386.rpm
postgresql84-devel-8.4.18-1.el5_10.x86_64.rpm
postgresql84-docs-8.4.18-1.el5_10.x86_64.rpm
postgresql84-libs-8.4.18-1.el5_10.i386.rpm
postgresql84-libs-8.4.18-1.el5_10.x86_64.rpm
postgresql84-plperl-8.4.18-1.el5_10.x86_64.rpm
postgresql84-plpython-8.4.18-1.el5_10.x86_64.rpm
postgresql84-pltcl-8.4.18-1.el5_10.x86_64.rpm
postgresql84-python-8.4.18-1.el5_10.x86_64.rpm
postgresql84-server-8.4.18-1.el5_10.x86_64.rpm
postgresql84-tcl-8.4.18-1.el5_10.x86_64.rpm
postgresql84-test-8.4.18-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/postgresql-8.4.18-1.el6_4.src.rpm

i386:
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm

x86_64:
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.x86_64.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/postgresql-8.4.18-1.el6_4.src.rpm

i386:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-contrib-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-docs-8.4.18-1.el6_4.i686.rpm
postgresql-plperl-8.4.18-1.el6_4.i686.rpm
postgresql-plpython-8.4.18-1.el6_4.i686.rpm
postgresql-pltcl-8.4.18-1.el6_4.i686.rpm
postgresql-server-8.4.18-1.el6_4.i686.rpm
postgresql-test-8.4.18-1.el6_4.i686.rpm

x86_64:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-8.4.18-1.el6_4.x86_64.rpm
postgresql-contrib-8.4.18-1.el6_4.x86_64.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.x86_64.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.x86_64.rpm
postgresql-docs-8.4.18-1.el6_4.x86_64.rpm
postgresql-plperl-8.4.18-1.el6_4.x86_64.rpm
postgresql-plpython-8.4.18-1.el6_4.x86_64.rpm
postgresql-pltcl-8.4.18-1.el6_4.x86_64.rpm
postgresql-server-8.4.18-1.el6_4.x86_64.rpm
postgresql-test-8.4.18-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/postgresql-8.4.18-1.el6_4.src.rpm

x86_64:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-8.4.18-1.el6_4.x86_64.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.x86_64.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/postgresql-8.4.18-1.el6_4.src.rpm

x86_64:
postgresql-contrib-8.4.18-1.el6_4.x86_64.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.x86_64.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.x86_64.rpm
postgresql-docs-8.4.18-1.el6_4.x86_64.rpm
postgresql-plperl-8.4.18-1.el6_4.x86_64.rpm
postgresql-plpython-8.4.18-1.el6_4.x86_64.rpm
postgresql-pltcl-8.4.18-1.el6_4.x86_64.rpm
postgresql-server-8.4.18-1.el6_4.x86_64.rpm
postgresql-test-8.4.18-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/postgresql-8.4.18-1.el6_4.src.rpm

i386:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-contrib-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-docs-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm
postgresql-plperl-8.4.18-1.el6_4.i686.rpm
postgresql-plpython-8.4.18-1.el6_4.i686.rpm
postgresql-pltcl-8.4.18-1.el6_4.i686.rpm
postgresql-server-8.4.18-1.el6_4.i686.rpm
postgresql-test-8.4.18-1.el6_4.i686.rpm

ppc64:
postgresql-8.4.18-1.el6_4.ppc.rpm
postgresql-8.4.18-1.el6_4.ppc64.rpm
postgresql-contrib-8.4.18-1.el6_4.ppc64.rpm
postgresql-debuginfo-8.4.18-1.el6_4.ppc.rpm
postgresql-debuginfo-8.4.18-1.el6_4.ppc64.rpm
postgresql-devel-8.4.18-1.el6_4.ppc.rpm
postgresql-devel-8.4.18-1.el6_4.ppc64.rpm
postgresql-docs-8.4.18-1.el6_4.ppc64.rpm
postgresql-libs-8.4.18-1.el6_4.ppc.rpm
postgresql-libs-8.4.18-1.el6_4.ppc64.rpm
postgresql-plperl-8.4.18-1.el6_4.ppc64.rpm
postgresql-plpython-8.4.18-1.el6_4.ppc64.rpm
postgresql-pltcl-8.4.18-1.el6_4.ppc64.rpm
postgresql-server-8.4.18-1.el6_4.ppc64.rpm
postgresql-test-8.4.18-1.el6_4.ppc64.rpm

s390x:
postgresql-8.4.18-1.el6_4.s390.rpm
postgresql-8.4.18-1.el6_4.s390x.rpm
postgresql-contrib-8.4.18-1.el6_4.s390x.rpm
postgresql-debuginfo-8.4.18-1.el6_4.s390.rpm
postgresql-debuginfo-8.4.18-1.el6_4.s390x.rpm
postgresql-devel-8.4.18-1.el6_4.s390.rpm
postgresql-devel-8.4.18-1.el6_4.s390x.rpm
postgresql-docs-8.4.18-1.el6_4.s390x.rpm
postgresql-libs-8.4.18-1.el6_4.s390.rpm
postgresql-libs-8.4.18-1.el6_4.s390x.rpm
postgresql-plperl-8.4.18-1.el6_4.s390x.rpm
postgresql-plpython-8.4.18-1.el6_4.s390x.rpm
postgresql-pltcl-8.4.18-1.el6_4.s390x.rpm
postgresql-server-8.4.18-1.el6_4.s390x.rpm
postgresql-test-8.4.18-1.el6_4.s390x.rpm

x86_64:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-8.4.18-1.el6_4.x86_64.rpm
postgresql-contrib-8.4.18-1.el6_4.x86_64.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.x86_64.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.x86_64.rpm
postgresql-docs-8.4.18-1.el6_4.x86_64.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.x86_64.rpm
postgresql-plperl-8.4.18-1.el6_4.x86_64.rpm
postgresql-plpython-8.4.18-1.el6_4.x86_64.rpm
postgresql-pltcl-8.4.18-1.el6_4.x86_64.rpm
postgresql-server-8.4.18-1.el6_4.x86_64.rpm
postgresql-test-8.4.18-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/postgresql-8.4.18-1.el6_4.src.rpm

i386:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-contrib-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-docs-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm
postgresql-plperl-8.4.18-1.el6_4.i686.rpm
postgresql-plpython-8.4.18-1.el6_4.i686.rpm
postgresql-pltcl-8.4.18-1.el6_4.i686.rpm
postgresql-server-8.4.18-1.el6_4.i686.rpm
postgresql-test-8.4.18-1.el6_4.i686.rpm

x86_64:
postgresql-8.4.18-1.el6_4.i686.rpm
postgresql-8.4.18-1.el6_4.x86_64.rpm
postgresql-contrib-8.4.18-1.el6_4.x86_64.rpm
postgresql-debuginfo-8.4.18-1.el6_4.i686.rpm
postgresql-debuginfo-8.4.18-1.el6_4.x86_64.rpm
postgresql-devel-8.4.18-1.el6_4.i686.rpm
postgresql-devel-8.4.18-1.el6_4.x86_64.rpm
postgresql-docs-8.4.18-1.el6_4.x86_64.rpm
postgresql-libs-8.4.18-1.el6_4.i686.rpm
postgresql-libs-8.4.18-1.el6_4.x86_64.rpm
postgresql-plperl-8.4.18-1.el6_4.x86_64.rpm
postgresql-plpython-8.4.18-1.el6_4.x86_64.rpm
postgresql-pltcl-8.4.18-1.el6_4.x86_64.rpm
postgresql-server-8.4.18-1.el6_4.x86_64.rpm
postgresql-test-8.4.18-1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0255.html
https://www.redhat.com/security/data/cve/CVE-2013-1900.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/docs/8.4/static/release-8-4-18.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFScCZhXlSAg2UNWIIRAq1+AJ4vcrw1RRXE04ML0cLDIRqRAvxr8gCcDsPI
AFMQoVQnnT50UXV6rpw+akM=
=R3O9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EJkZ
-----END PGP SIGNATURE-----