-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4698
                    kernel security and bug fix update
                             18 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14821 CVE-2019-5489 CVE-2018-9568

Reference:         ESB-2019.4608

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4256
   https://access.redhat.com/errata/RHSA-2019:4255

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4256-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4256
Issue date:        2019-12-17
CVE Names:         CVE-2019-14821 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* KEYS: prevent creating a different user's keyrings RHEL-6.10 (BZ#1537371)

* BUG: unable to handle kernel NULL pointer dereference at (null)
(BZ#1733760)

* long I/O stalls with bnx2fc from not masking off scope bits of retry
delay value (BZ#1749512)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

i386:
kernel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-headers-2.6.32-754.25.1.el6.i686.rpm
perf-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

i386:
kernel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-headers-2.6.32-754.25.1.el6.i686.rpm
perf-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.25.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.25.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.25.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.25.1.el6.ppc64.rpm
perf-2.6.32-754.25.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.25.1.el6.s390x.rpm
kernel-debug-2.6.32-754.25.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.25.1.el6.s390x.rpm
kernel-devel-2.6.32-754.25.1.el6.s390x.rpm
kernel-headers-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.25.1.el6.s390x.rpm
perf-2.6.32-754.25.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.25.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
python-perf-2.6.32-754.25.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
python-perf-2.6.32-754.25.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

i386:
kernel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-headers-2.6.32-754.25.1.el6.i686.rpm
perf-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14821
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HQBG
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:4255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4255
Issue date:        2019-12-17
CVE Names:         CVE-2018-9568 CVE-2019-5489 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.82.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.82.1.el6.noarch.rpm
kernel-doc-2.6.32-504.82.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.82.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.82.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.82.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.82.1.el6.x86_64.rpm
perf-2.6.32-504.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
python-perf-2.6.32-504.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fc6c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXfmGVGaOgq3Tt24GAQjiPA/8D2V+tZkQsjNO1AAfqx1bJNbUseThctsa
GBcoJO6owfzGZ8GcZjkLhLKmdUIKf+0jwh79X0dpZBjI+zmfneuo1gx0d3vXuYcA
vTc2S0Zva/L3vwQhjLttFX96c2g3io3MsQ9w13qlQkw7iPgpbGxAS5UNN4wJ0dUZ
doaXBDH4wFpy3H3i2jzcAHUMHIo1ouIWYjHHun4fuLvo3una9xBiEgnDvdtUwodj
0Z4u/adl0K8Xy3rGmHEfdOd9kHk9jZ0hNXtsMUVpdZwVxEpWDWzV3UmKK9C4eMYY
w55/5UfQipXcd5qpWjniRLvMld9Jlceq9SYDBEDnLCrrBHAhd9HBWCH8urQwIEVx
/bpHJlXLoZa0O2EKC4rK8wwDfa8b0MtnysVrDRXRRwjDrfQgKRVZSA0IUeBHwOQb
gkF5eiUmcUijX6BWhOB4JwORAnD0CZJ+Nkp/Z7zqwtlKG2Azbdaq7sEDK0mavYSX
5tDAk1pn4TWGdpSigMqBpZ/PVJiuFqHm8KvVPb4swT8tXGgb5PWuipTqDlsg8Ejf
We2ylwxOqr5aqB4V1Cu+yVPiEKZ1cg2L8z8Xn42p2wHsnuNxYZI1rgWrbi7Y445N
ZyWZvqaLn7u5c22fmH1ostYgeO7/Lpr5pRFyqWbhartcMIwEhVD2EJXQ1fKVCtst
RwidMdXLRSk=
=sjnY
-----END PGP SIGNATURE-----