-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2001.4
                       Linux kernel vulnerabilities
                               10 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11815 CVE-2019-11810 CVE-2019-11191
                   CVE-2019-11190  

Reference:         ESB-2019.1909

Original Bulletin: 
   https://usn.ubuntu.com/4005-1/
   https://usn.ubuntu.com/4007-1/
   https://usn.ubuntu.com/4007-2/
   https://usn.ubuntu.com/4008-1/
   https://usn.ubuntu.com/4008-2/
   https://usn.ubuntu.com/4008-3/
   https://usn.ubuntu.com/4006-1/
   https://usn.ubuntu.com/4006-2/

Comment: This bulletin contains eight (8) Ubuntu security advisories.

Revision History:  June 10 2019: Added USN-4008-3
                   June  7 2019: Added USN-4006-1 and USN-4006-2.
                   June  6 2019: Added USN-4008-1
                   June  5 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4005-1: Linux kernel vulnerabilities
4 June 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that a null pointer dereference vulnerability existed in the
LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed in
the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11815)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    linux-image-5.0.0-1007-aws - 5.0.0-1007.7
    linux-image-5.0.0-1007-gcp - 5.0.0-1007.7
    linux-image-5.0.0-1007-kvm - 5.0.0-1007.7
    linux-image-5.0.0-1009-raspi2 - 5.0.0-1009.9
    linux-image-5.0.0-1013-snapdragon - 5.0.0-1013.13
    linux-image-5.0.0-16-generic - 5.0.0-16.17
    linux-image-5.0.0-16-generic-lpae - 5.0.0-16.17
    linux-image-5.0.0-16-lowlatency - 5.0.0-16.17
    linux-image-aws - 5.0.0.1007.7
    linux-image-gcp - 5.0.0.1007.7
    linux-image-generic - 5.0.0.16.17
    linux-image-generic-lpae - 5.0.0.16.17
    linux-image-gke - 5.0.0.1007.7
    linux-image-kvm - 5.0.0.1007.7
    linux-image-lowlatency - 5.0.0.16.17
    linux-image-raspi2 - 5.0.0.1009.6
    linux-image-snapdragon - 5.0.0.1013.6

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11810
  o CVE-2019-11815

- -----------------------------------------------------------------------------

USN-4007-1: Linux kernel vulnerability
4 June 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

A system hardening measure could be bypassed.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM processors
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary.

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1014-oracle - 4.15.0-1014.16
    linux-image-4.15.0-1033-gcp - 4.15.0-1033.35
    linux-image-4.15.0-1035-kvm - 4.15.0-1035.35
    linux-image-4.15.0-1037-raspi2 - 4.15.0-1037.39
    linux-image-4.15.0-1039-oem - 4.15.0-1039.44
    linux-image-4.15.0-1040-aws - 4.15.0-1040.42
    linux-image-4.15.0-1054-snapdragon - 4.15.0-1054.58
    linux-image-4.15.0-51-generic - 4.15.0-51.55
    linux-image-4.15.0-51-generic-lpae - 4.15.0-51.55
    linux-image-4.15.0-51-lowlatency - 4.15.0-51.55
    linux-image-aws - 4.15.0.1040.39
    linux-image-gcp - 4.15.0.1033.35
    linux-image-generic - 4.15.0.51.53
    linux-image-generic-lpae - 4.15.0.51.53
    linux-image-kvm - 4.15.0.1035.35
    linux-image-lowlatency - 4.15.0.51.53
    linux-image-oem - 4.15.0.1039.43
    linux-image-oracle - 4.15.0.1014.17
    linux-image-raspi2 - 4.15.0.1037.35
    linux-image-snapdragon - 4.15.0.1054.57

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11191

- -----------------------------------------------------------------------------

USN-4007-2: Linux kernel (HWE) vulnerability
4 June 2019

linux-aws-hwe, linux-hwe, linux-oracle vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

A system hardening measure could be bypassed.

Software Description

  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-oracle - Linux kernel for Oracle Cloud systems

Details

USN-4007-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary.

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.15.0-1014-oracle - 4.15.0-1014.16~16.04.1
    linux-image-4.15.0-1040-aws - 4.15.0-1040.42~16.04.1
    linux-image-4.15.0-51-generic - 4.15.0-51.55~16.04.1
    linux-image-4.15.0-51-generic-lpae - 4.15.0-51.55~16.04.1
    linux-image-4.15.0-51-lowlatency - 4.15.0-51.55~16.04.1
    linux-image-aws-hwe - 4.15.0.1040.40
    linux-image-generic-hwe-16.04 - 4.15.0.51.72
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.51.72
    linux-image-lowlatency-hwe-16.04 - 4.15.0.51.72
    linux-image-oem - 4.15.0.51.72
    linux-image-oracle - 4.15.0.1014.8
    linux-image-virtual-hwe-16.04 - 4.15.0.51.72

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4007-1
  o CVE-2019-11191

- -----------------------------------------------------------------------------

USN-4008-1: Linux kernel vulnerabilities
4 June 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

Robert A wiA cki discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid elf
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid elf binary. (CVE-2019-11190)

It was discovered that a null pointer dereference vulnerability existed in the
LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed in
the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11815)

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary. (CVE-2019-11191)

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1047-kvm - 4.4.0-1047.53
    linux-image-4.4.0-1084-aws - 4.4.0-1084.94
    linux-image-4.4.0-1110-raspi2 - 4.4.0-1110.118
    linux-image-4.4.0-1114-snapdragon - 4.4.0-1114.119
    linux-image-4.4.0-150-generic - 4.4.0-150.176
    linux-image-4.4.0-150-generic-lpae - 4.4.0-150.176
    linux-image-4.4.0-150-lowlatency - 4.4.0-150.176
    linux-image-4.4.0-150-powerpc-e500mc - 4.4.0-150.176
    linux-image-4.4.0-150-powerpc-smp - 4.4.0-150.176
    linux-image-4.4.0-150-powerpc64-emb - 4.4.0-150.176
    linux-image-4.4.0-150-powerpc64-smp - 4.4.0-150.176
    linux-image-aws - 4.4.0.1084.87
    linux-image-generic - 4.4.0.150.158
    linux-image-generic-lpae - 4.4.0.150.158
    linux-image-kvm - 4.4.0.1047.47
    linux-image-lowlatency - 4.4.0.150.158
    linux-image-powerpc-e500mc - 4.4.0.150.158
    linux-image-powerpc-smp - 4.4.0.150.158
    linux-image-powerpc64-emb - 4.4.0.150.158
    linux-image-powerpc64-smp - 4.4.0.150.158
    linux-image-raspi2 - 4.4.0.1110.110
    linux-image-snapdragon - 4.4.0.1114.106
    linux-image-virtual - 4.4.0.150.158

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11190
  o CVE-2019-11191
  o CVE-2019-11810
  o CVE-2019-11815

- -----------------------------------------------------------------------------

USN-4008-2: AppArmor update
5 June 2019

apparmor update
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several policy updates were made for running under the recently updated Linux
kernel.

Software Description

  o apparmor - Linux security system

Details

USN-4008-1 fixed multiple security issues in the Linux kernel. This update
provides the corresponding changes to AppArmor policy for correctly operating
under the Linux kernel with fixes for CVE-2019-11190. Without these changes,
some profile transitions may be unintentionally denied due to missing mmap
('m') rules.

Original advisory details:

Robert A wiA cki discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid elf
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid elf binary. (CVE-2019-11190)

It was discovered that a null pointer dereference vulnerability existed in the
LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed in
the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11815)

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary. (CVE-2019-11191)

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    apparmor-profiles - 2.10.95-0ubuntu2.11
    python3-apparmor - 2.10.95-0ubuntu2.11

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4008-1
  o CVE-2019-11190

- --------------------------------------------------------------------------------

USN-4008-3: Linux kernel (Xenial HWE) vulnerabilities
7 June 2019

linux-lts-xenial, linux-aws vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4008-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

Robert A wiA cki discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid elf
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid elf binary. (CVE-2019-11190)

It was discovered that a null pointer dereference vulnerability existed in the
LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed in
the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a
local attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2019-11815)

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary. (CVE-2019-11191)

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-4.4.0-1045-aws - 4.4.0-1045.48
    linux-image-4.4.0-150-generic - 4.4.0-150.176~14.04.1
    linux-image-4.4.0-150-generic-lpae - 4.4.0-150.176~14.04.1
    linux-image-4.4.0-150-lowlatency - 4.4.0-150.176~14.04.1
    linux-image-aws - 4.4.0.1045.46
    linux-image-generic-lpae-lts-xenial - 4.4.0.150.132
    linux-image-generic-lts-xenial - 4.4.0.150.132
    linux-image-lowlatency-lts-xenial - 4.4.0.150.132

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-4008-1
  o CVE-2019-11190
  o CVE-2019-11191
  o CVE-2019-11810
  o CVE-2019-11815

- --------------------------------------------------------------------------------

USN-4006-1: Linux kernel vulnerability
4 June 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-raspi2 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  * Ubuntu 18.10

Summary

A system hardening measure could be bypassed.

Software Description

  * linux - Linux kernel
  * linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  * linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  * linux-kvm - Linux kernel for cloud environments
  * linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary.

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    linux-image-4.18.0-1012-gcp - 4.18.0-1012.13
    linux-image-4.18.0-1013-kvm - 4.18.0-1013.13
    linux-image-4.18.0-1015-raspi2 - 4.18.0-1015.17
    linux-image-4.18.0-1017-aws - 4.18.0-1017.19
    linux-image-4.18.0-21-generic - 4.18.0-21.22
    linux-image-4.18.0-21-generic-lpae - 4.18.0-21.22
    linux-image-4.18.0-21-lowlatency - 4.18.0-21.22
    linux-image-4.18.0-21-snapdragon - 4.18.0-21.22
    linux-image-aws - 4.18.0.1017.17
    linux-image-gcp - 4.18.0.1012.12
    linux-image-generic - 4.18.0.21.22
    linux-image-generic-lpae - 4.18.0.21.22
    linux-image-gke - 4.18.0.1012.12
    linux-image-kvm - 4.18.0.1013.13
    linux-image-lowlatency - 4.18.0.21.22
    linux-image-raspi2 - 4.18.0.1015.12
    linux-image-snapdragon - 4.18.0.21.22

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  * CVE-2019-11191

- --------------------------------------------------------------------------------

USN-4006-2: Linux kernel (HWE) vulnerability

4 June 2019
linux-hwe vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  * Ubuntu 18.04 LTS

Summary

A system hardening measure could be bypassed.

Software Description

  * linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-4006-1 fixed a vulnerability in the Linux kernel for Ubuntu 18.10. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 18.10 for Ubuntu 18.04 LTS.

Federico Manuel Bento discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid a.out
binaries. A local attacker could use this to improve the chances of exploiting
an existing vulnerability in a setuid a.out binary.

As a hardening measure, this update disables a.out support.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.18.0-21-generic - 4.18.0-21.22~18.04.1
    linux-image-4.18.0-21-generic-lpae - 4.18.0-21.22~18.04.1
    linux-image-4.18.0-21-lowlatency - 4.18.0-21.22~18.04.1
    linux-image-4.18.0-21-snapdragon - 4.18.0-21.22~18.04.1
    linux-image-generic-hwe-18.04 - 4.18.0.21.71
    linux-image-generic-lpae-hwe-18.04 - 4.18.0.21.71
    linux-image-lowlatency-hwe-18.04 - 4.18.0.21.71
    linux-image-snapdragon-hwe-18.04 - 4.18.0.21.71

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  * USN-4006-1
  * CVE-2019-11191

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8fRv
-----END PGP SIGNATURE-----