-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3538
                  Important: rh-git29-git security update
                             13 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-git29-git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17456  

Reference:         ESB-2018.3343
                   ESB-2018.3108
                   ESB-2018.3022

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3541

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-git29-git security update
Advisory ID:       RHSA-2018:3541-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3541
Issue date:        2018-11-12
CVE Names:         CVE-2018-17456 
=====================================================================

1. Summary:

An update for rh-git29-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: arbitrary code execution via .gitmodules (CVE-2018-17456)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1636619 - CVE-2018-17456 git: arbitrary code execution via .gitmodules

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-git29-git-2.9.3-7.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-7.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-7.el6.noarch.rpm
rh-git29-git-all-2.9.3-7.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-7.el6.noarch.rpm
rh-git29-git-email-2.9.3-7.el6.noarch.rpm
rh-git29-git-gui-2.9.3-7.el6.noarch.rpm
rh-git29-git-p4-2.9.3-7.el6.noarch.rpm
rh-git29-gitk-2.9.3-7.el6.noarch.rpm
rh-git29-gitweb-2.9.3-7.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-7.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-7.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-7.el6.x86_64.rpm
rh-git29-git-core-2.9.3-7.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-7.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-7.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-7.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-7.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-git29-git-2.9.3-7.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-7.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-7.el6.noarch.rpm
rh-git29-git-all-2.9.3-7.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-7.el6.noarch.rpm
rh-git29-git-email-2.9.3-7.el6.noarch.rpm
rh-git29-git-gui-2.9.3-7.el6.noarch.rpm
rh-git29-git-p4-2.9.3-7.el6.noarch.rpm
rh-git29-gitk-2.9.3-7.el6.noarch.rpm
rh-git29-gitweb-2.9.3-7.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-7.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-7.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-7.el6.x86_64.rpm
rh-git29-git-core-2.9.3-7.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-7.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-7.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-7.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-7.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-git29-git-2.9.3-7.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-7.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-7.el6.noarch.rpm
rh-git29-git-all-2.9.3-7.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-7.el6.noarch.rpm
rh-git29-git-email-2.9.3-7.el6.noarch.rpm
rh-git29-git-gui-2.9.3-7.el6.noarch.rpm
rh-git29-git-p4-2.9.3-7.el6.noarch.rpm
rh-git29-gitk-2.9.3-7.el6.noarch.rpm
rh-git29-gitweb-2.9.3-7.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-7.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-7.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-7.el6.x86_64.rpm
rh-git29-git-core-2.9.3-7.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-7.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-7.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-7.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-7.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git29-git-2.9.3-8.el7.src.rpm

aarch64:
rh-git29-git-2.9.3-8.el7.aarch64.rpm
rh-git29-git-core-2.9.3-8.el7.aarch64.rpm
rh-git29-git-core-doc-2.9.3-8.el7.aarch64.rpm
rh-git29-git-daemon-2.9.3-8.el7.aarch64.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.aarch64.rpm
rh-git29-git-svn-2.9.3-8.el7.aarch64.rpm

noarch:
rh-git29-git-all-2.9.3-8.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-8.el7.noarch.rpm
rh-git29-git-email-2.9.3-8.el7.noarch.rpm
rh-git29-git-gui-2.9.3-8.el7.noarch.rpm
rh-git29-git-p4-2.9.3-8.el7.noarch.rpm
rh-git29-gitk-2.9.3-8.el7.noarch.rpm
rh-git29-gitweb-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-8.el7.noarch.rpm

ppc64le:
rh-git29-git-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-doc-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-daemon-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-svn-2.9.3-8.el7.ppc64le.rpm

s390x:
rh-git29-git-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-doc-2.9.3-8.el7.s390x.rpm
rh-git29-git-daemon-2.9.3-8.el7.s390x.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.s390x.rpm
rh-git29-git-svn-2.9.3-8.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git29-git-2.9.3-8.el7.src.rpm

aarch64:
rh-git29-git-2.9.3-8.el7.aarch64.rpm
rh-git29-git-core-2.9.3-8.el7.aarch64.rpm
rh-git29-git-core-doc-2.9.3-8.el7.aarch64.rpm
rh-git29-git-daemon-2.9.3-8.el7.aarch64.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.aarch64.rpm
rh-git29-git-svn-2.9.3-8.el7.aarch64.rpm

noarch:
rh-git29-git-all-2.9.3-8.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-8.el7.noarch.rpm
rh-git29-git-email-2.9.3-8.el7.noarch.rpm
rh-git29-git-gui-2.9.3-8.el7.noarch.rpm
rh-git29-git-p4-2.9.3-8.el7.noarch.rpm
rh-git29-gitk-2.9.3-8.el7.noarch.rpm
rh-git29-gitweb-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-8.el7.noarch.rpm

ppc64le:
rh-git29-git-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-doc-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-daemon-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-svn-2.9.3-8.el7.ppc64le.rpm

s390x:
rh-git29-git-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-doc-2.9.3-8.el7.s390x.rpm
rh-git29-git-daemon-2.9.3-8.el7.s390x.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.s390x.rpm
rh-git29-git-svn-2.9.3-8.el7.s390x.rpm

x86_64:
rh-git29-git-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-8.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-8.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-8.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-git29-git-2.9.3-8.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-8.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-8.el7.noarch.rpm
rh-git29-git-email-2.9.3-8.el7.noarch.rpm
rh-git29-git-gui-2.9.3-8.el7.noarch.rpm
rh-git29-git-p4-2.9.3-8.el7.noarch.rpm
rh-git29-gitk-2.9.3-8.el7.noarch.rpm
rh-git29-gitweb-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-8.el7.noarch.rpm

ppc64le:
rh-git29-git-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-doc-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-daemon-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-svn-2.9.3-8.el7.ppc64le.rpm

s390x:
rh-git29-git-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-doc-2.9.3-8.el7.s390x.rpm
rh-git29-git-daemon-2.9.3-8.el7.s390x.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.s390x.rpm
rh-git29-git-svn-2.9.3-8.el7.s390x.rpm

x86_64:
rh-git29-git-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-8.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-8.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-8.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-git29-git-2.9.3-6.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-6.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-6.el7.noarch.rpm
rh-git29-git-email-2.9.3-6.el7.noarch.rpm
rh-git29-git-gui-2.9.3-6.el7.noarch.rpm
rh-git29-git-p4-2.9.3-6.el7.noarch.rpm
rh-git29-gitk-2.9.3-6.el7.noarch.rpm
rh-git29-gitweb-2.9.3-6.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-6.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-6.el7.noarch.rpm

ppc64le:
rh-git29-git-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-core-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-core-doc-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-daemon-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-debuginfo-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-svn-2.9.3-6.el7.ppc64le.rpm

s390x:
rh-git29-git-2.9.3-6.el7.s390x.rpm
rh-git29-git-core-2.9.3-6.el7.s390x.rpm
rh-git29-git-core-doc-2.9.3-6.el7.s390x.rpm
rh-git29-git-daemon-2.9.3-6.el7.s390x.rpm
rh-git29-git-debuginfo-2.9.3-6.el7.s390x.rpm
rh-git29-git-svn-2.9.3-6.el7.s390x.rpm

x86_64:
rh-git29-git-2.9.3-6.el7.x86_64.rpm
rh-git29-git-core-2.9.3-6.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-6.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-6.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-6.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git29-git-2.9.3-6.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-6.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-6.el7.noarch.rpm
rh-git29-git-email-2.9.3-6.el7.noarch.rpm
rh-git29-git-gui-2.9.3-6.el7.noarch.rpm
rh-git29-git-p4-2.9.3-6.el7.noarch.rpm
rh-git29-gitk-2.9.3-6.el7.noarch.rpm
rh-git29-gitweb-2.9.3-6.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-6.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-6.el7.noarch.rpm

ppc64le:
rh-git29-git-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-core-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-core-doc-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-daemon-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-debuginfo-2.9.3-6.el7.ppc64le.rpm
rh-git29-git-svn-2.9.3-6.el7.ppc64le.rpm

s390x:
rh-git29-git-2.9.3-6.el7.s390x.rpm
rh-git29-git-core-2.9.3-6.el7.s390x.rpm
rh-git29-git-core-doc-2.9.3-6.el7.s390x.rpm
rh-git29-git-daemon-2.9.3-6.el7.s390x.rpm
rh-git29-git-debuginfo-2.9.3-6.el7.s390x.rpm
rh-git29-git-svn-2.9.3-6.el7.s390x.rpm

x86_64:
rh-git29-git-2.9.3-6.el7.x86_64.rpm
rh-git29-git-core-2.9.3-6.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-6.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-6.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-6.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git29-git-2.9.3-8.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-8.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-8.el7.noarch.rpm
rh-git29-git-email-2.9.3-8.el7.noarch.rpm
rh-git29-git-gui-2.9.3-8.el7.noarch.rpm
rh-git29-git-p4-2.9.3-8.el7.noarch.rpm
rh-git29-gitk-2.9.3-8.el7.noarch.rpm
rh-git29-gitweb-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-8.el7.noarch.rpm

ppc64le:
rh-git29-git-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-core-doc-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-daemon-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.ppc64le.rpm
rh-git29-git-svn-2.9.3-8.el7.ppc64le.rpm

s390x:
rh-git29-git-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-2.9.3-8.el7.s390x.rpm
rh-git29-git-core-doc-2.9.3-8.el7.s390x.rpm
rh-git29-git-daemon-2.9.3-8.el7.s390x.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.s390x.rpm
rh-git29-git-svn-2.9.3-8.el7.s390x.rpm

x86_64:
rh-git29-git-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-8.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-8.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-8.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git29-git-2.9.3-8.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-8.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-8.el7.noarch.rpm
rh-git29-git-email-2.9.3-8.el7.noarch.rpm
rh-git29-git-gui-2.9.3-8.el7.noarch.rpm
rh-git29-git-p4-2.9.3-8.el7.noarch.rpm
rh-git29-gitk-2.9.3-8.el7.noarch.rpm
rh-git29-gitweb-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-8.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-8.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-2.9.3-8.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-8.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-8.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-8.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xmM5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RzfG
-----END PGP SIGNATURE-----