-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1904
                   Important: pacemaker security update
                                28 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pacemaker
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Increased Privileges     -- Existing Account            
                   Denial of Service        -- Existing Account            
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3885 CVE-2018-16878 CVE-2018-16877

Reference:         ESB-2019.1663
                   ESB-2019.1474
                   ESB-2019.1445
                   ESB-2019.1396

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1278
   https://access.redhat.com/errata/RHSA-2019:1279

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pacemaker security update
Advisory ID:       RHSA-2019:1278-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1278
Issue date:        2019-05-27
CVE Names:         CVE-2018-16877 CVE-2018-16878 CVE-2019-3885 
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to maintain data integrity and application availability in
the event of failures. 

Security Fix(es):

* pacemaker: Insufficient local IPC client-server authentication on the
client's side can lead to local privesc (CVE-2018-16877)

* pacemaker: Insufficient verification inflicted preference of uncontrolled
processes can lead to DoS (CVE-2018-16878)

* pacemaker: Information disclosure through use-after-free (CVE-2019-3885)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1652646 - CVE-2018-16877 pacemaker: Insufficient local IPC client-server authentication on the client's side can lead to local privesc
1657962 - CVE-2018-16878 pacemaker: Insufficient verification inflicted preference of uncontrolled processes can lead to DoS
1694554 - CVE-2019-3885 pacemaker: Information disclosure through use-after-free

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
pacemaker-1.1.19-8.el7_6.5.src.rpm

ppc64le:
pacemaker-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cli-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cts-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-doc-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-remote-1.1.19-8.el7_6.5.ppc64le.rpm

s390x:
pacemaker-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cli-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cts-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-doc-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-remote-1.1.19-8.el7_6.5.s390x.rpm

x86_64:
pacemaker-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cli-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cts-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.i686.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-doc-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-remote-1.1.19-8.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
pacemaker-1.1.19-8.el7_6.5.src.rpm

ppc64le:
pacemaker-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cli-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cts-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-doc-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-remote-1.1.19-8.el7_6.5.ppc64le.rpm

s390x:
pacemaker-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cli-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cts-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-doc-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-remote-1.1.19-8.el7_6.5.s390x.rpm

x86_64:
pacemaker-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cli-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cts-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.i686.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-doc-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-remote-1.1.19-8.el7_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16877
https://access.redhat.com/security/cve/CVE-2018-16878
https://access.redhat.com/security/cve/CVE-2019-3885
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kBIu
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pacemaker security and bug fix update
Advisory ID:       RHSA-2019:1279-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1279
Issue date:        2019-05-27
CVE Names:         CVE-2018-16877 CVE-2018-16878 CVE-2019-3885 
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux High Availability (v. 8) - noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 8) - noarch, ppc64le, s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to maintain data integrity and application availability in
the event of failures. 

Security Fix(es):

* pacemaker: Insufficient local IPC client-server authentication on the
client's side can lead to local privesc (CVE-2018-16877)

* pacemaker: Insufficient verification inflicted preference of uncontrolled
processes can lead to DoS (CVE-2018-16878)

* pacemaker: Information disclosure through use-after-free (CVE-2019-3885)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Interrupted live migration will get full start rather than completed
migration (BZ#1695247)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1652646 - CVE-2018-16877 pacemaker: Insufficient local IPC client-server authentication on the client's side can lead to local privesc
1657962 - CVE-2018-16878 pacemaker: Insufficient verification inflicted preference of uncontrolled processes can lead to DoS
1694554 - CVE-2019-3885 pacemaker: Information disclosure through use-after-free
1695247 - Interrupted live migration will get full start rather than completed migration [RHEL-8.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pacemaker-2.0.1-4.el8_0.3.src.rpm

aarch64:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-libs-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm

noarch:
pacemaker-schemas-2.0.1-4.el8_0.3.noarch.rpm

ppc64le:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm

s390x:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm

x86_64:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm

Red Hat Enterprise Linux High Availability (v. 8):

noarch:
pacemaker-cts-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-doc-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.1-4.el8_0.3.noarch.rpm

ppc64le:
pacemaker-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm

s390x:
pacemaker-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm

x86_64:
pacemaker-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 8):

noarch:
pacemaker-cts-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-doc-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.1-4.el8_0.3.noarch.rpm

ppc64le:
pacemaker-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm

s390x:
pacemaker-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm

x86_64:
pacemaker-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16877
https://access.redhat.com/security/cve/CVE-2018-16878
https://access.redhat.com/security/cve/CVE-2019-3885
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=W3yP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXOxhSWaOgq3Tt24GAQhEOBAA3VWxtj5G0QpuoMW3ED7hoC4mDpsLVmu3
LDiSkdToiDcJA7lNvNIjAQ340GDKpCjk/vczKHyfnIAURPm07ozNMl/DwJAVXxa/
Y0/LUDLpmW9kfT+gnTF3nIM7pJJ4YuD6SHKzK6QJ8kzKLcnYWZ60jRYRjxMeTOkX
nkFeH/jvXzDwxLCYypwml2OZdCnvkLzZTjUCS5TcfKOglkN1ojUptIMAcPT18roR
dgBF2nyxSFl7Z6Pjfke9DKfBYhSGT+t5ebzi6gc6SxR8397OuGY45Fto2SeylRjO
mZNxdV5Xrllw+O/CPLem1vPE3Su75AEU7402MBmIBaK+rU2FVlwv7pezeC7vV5m9
nKXwFgg59CMANNUkRqX2VwLcso7xSVKsMv8ccMDGgh2tUJsz11WJIIVbrJ0jm9lx
XkzO853dg4vhuIHx2VK7CHzlRmnr/M4OgOSKp9cnl1WGQ8nKHh5Gcnplg9ZQHPEY
JvfmiC24J/WwCUL88hDvxOIY0ALFqpbviHm/WhpD/cEBDge8xlSFcxYC8GgHalKZ
w1+tlr4HzQQl4r+GS31p+un72zgWiSHCRzm7zrmvHy8NhXquc/h8ePYHJDVbqvqT
P1/iOsWlo1KE7/LFgf+CMA/r33TJabaixO061+qOJ8pq+HCIARdXN7ciYgFxUyuJ
fNG1V7u96NA=
=o2hA
-----END PGP SIGNATURE-----