Operating System:

[RedHat]

Published:

15 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4330
                          kernel security update
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0155  

Reference:         ASB-2019.0318
                   ESB-2019.4286
                   ESB-2019.4278
                   ESB-2019.4274

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3883
   https://access.redhat.com/errata/RHSA-2019:3889

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3883-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3883
Issue date:        2019-11-14
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.70.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.3.el7.x86_64.rpm
perf-3.10.0-514.70.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.70.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debug-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-devel-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-headers-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-tools-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.70.3.el7.ppc64le.rpm
perf-3.10.0-514.70.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
python-perf-3.10.0-514.70.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.3.el7.x86_64.rpm
perf-3.10.0-514.70.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.70.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.3.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.3.el7.x86_64.rpm
perf-3.10.0-514.70.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.70.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DUGYh
- -----END PGP SIGNATURE-----

======================================================================


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:3889-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3889
Issue date:        2019-11-14
CVE Names:         CVE-2019-0155=20
======================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390=
x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86=
_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for ar=
bitrary kernel memory write

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.3.el7.noarch.rpm
kernel-doc-3.10.0-862.43.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.x86_64.rpm
perf-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.43.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.43.3.el7.noarch.rpm
kernel-doc-3.10.0-862.43.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.3.el7.ppc64.rpm
kernel-devel-3.10.0-862.43.3.el7.ppc64.rpm
kernel-headers-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.ppc64.rpm
perf-3.10.0-862.43.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-devel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-headers-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.ppc64le.rpm
perf-3.10.0-862.43.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.43.3.el7.s390x.rpm
kernel-devel-3.10.0-862.43.3.el7.s390x.rpm
kernel-headers-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.43.3.el7.s390x.rpm
perf-3.10.0-862.43.3.el7.s390x.rpm
perf-debuginfo-3.10.0-862.43.3.el7.s390x.rpm
python-perf-3.10.0-862.43.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-devel-3.10.0-862.43.3.el7.x86_64.rpm
kernel-headers-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.43.3.el7.x86_64.rpm
perf-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.43.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.43.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DgvIs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tLI7
-----END PGP SIGNATURE-----