-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0272.2
                          sqlite security update
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13734  

Reference:         ESB-2020.0213
                   ESB-2019.4688

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0229
   https://access.redhat.com/errata/RHSA-2020:0227
   https://access.redhat.com/errata/RHSA-2020:0273

Comment: This bulletin contains three (3) Red Hat security advisories.

Revision History:  January 30 2020: Vendor released additional advisory RHSA-2020:0273-01
                   January 28 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sqlite security update
Advisory ID:       RHSA-2020:0229-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0229
Issue date:        2020-01-27
CVE Names:         CVE-2019-13734 
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

ppc64le:
lemon-3.26.0-4.el8_0.ppc64le.rpm
lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm

x86_64:
lemon-3.26.0-4.el8_0.x86_64.rpm
lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
sqlite-3.26.0-4.el8_0.src.rpm

noarch:
sqlite-doc-3.26.0-4.el8_0.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-3.26.0-4.el8_0.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm
sqlite-devel-3.26.0-4.el8_0.ppc64le.rpm
sqlite-libs-3.26.0-4.el8_0.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm

x86_64:
lemon-debuginfo-3.26.0-4.el8_0.i686.rpm
lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-3.26.0-4.el8_0.i686.rpm
sqlite-3.26.0-4.el8_0.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debugsource-3.26.0-4.el8_0.i686.rpm
sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm
sqlite-devel-3.26.0-4.el8_0.i686.rpm
sqlite-devel-3.26.0-4.el8_0.x86_64.rpm
sqlite-libs-3.26.0-4.el8_0.i686.rpm
sqlite-libs-3.26.0-4.el8_0.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NLF2
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sqlite security update
Advisory ID:       RHSA-2020:0227-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0227
Issue date:        2020-01-27
CVE Names:         CVE-2019-13734 
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

ppc64:
sqlite-3.7.17-8.el7_7.1.ppc.rpm
sqlite-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-devel-3.7.17-8.el7_7.1.ppc.rpm
sqlite-devel-3.7.17-8.el7_7.1.ppc64.rpm

ppc64le:
sqlite-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-devel-3.7.17-8.el7_7.1.ppc64le.rpm

s390x:
sqlite-3.7.17-8.el7_7.1.s390.rpm
sqlite-3.7.17-8.el7_7.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.s390.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.s390x.rpm
sqlite-devel-3.7.17-8.el7_7.1.s390.rpm
sqlite-devel-3.7.17-8.el7_7.1.s390x.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

ppc64:
lemon-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.ppc64.rpm

ppc64le:
lemon-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-tcl-3.7.17-8.el7_7.1.ppc64le.rpm

s390x:
lemon-3.7.17-8.el7_7.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.s390x.rpm
sqlite-tcl-3.7.17-8.el7_7.1.s390x.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JU73
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sqlite security update
Advisory ID:       RHSA-2020:0273-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0273
Issue date:        2020-01-29
CVE Names:         CVE-2019-13734 
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
lemon-3.26.0-4.el8_1.aarch64.rpm
lemon-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-debugsource-3.26.0-4.el8_1.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.aarch64.rpm

ppc64le:
lemon-3.26.0-4.el8_1.ppc64le.rpm
lemon-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-debugsource-3.26.0-4.el8_1.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.ppc64le.rpm

s390x:
lemon-3.26.0-4.el8_1.s390x.rpm
lemon-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-debugsource-3.26.0-4.el8_1.s390x.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.s390x.rpm

x86_64:
lemon-3.26.0-4.el8_1.x86_64.rpm
lemon-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-debugsource-3.26.0-4.el8_1.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sqlite-3.26.0-4.el8_1.src.rpm

aarch64:
lemon-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-3.26.0-4.el8_1.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-debugsource-3.26.0-4.el8_1.aarch64.rpm
sqlite-devel-3.26.0-4.el8_1.aarch64.rpm
sqlite-libs-3.26.0-4.el8_1.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.aarch64.rpm

noarch:
sqlite-doc-3.26.0-4.el8_1.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-3.26.0-4.el8_1.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-debugsource-3.26.0-4.el8_1.ppc64le.rpm
sqlite-devel-3.26.0-4.el8_1.ppc64le.rpm
sqlite-libs-3.26.0-4.el8_1.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.ppc64le.rpm

s390x:
lemon-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-3.26.0-4.el8_1.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-debugsource-3.26.0-4.el8_1.s390x.rpm
sqlite-devel-3.26.0-4.el8_1.s390x.rpm
sqlite-libs-3.26.0-4.el8_1.s390x.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.s390x.rpm

x86_64:
lemon-debuginfo-3.26.0-4.el8_1.i686.rpm
lemon-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-3.26.0-4.el8_1.i686.rpm
sqlite-3.26.0-4.el8_1.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-debuginfo-3.26.0-4.el8_1.i686.rpm
sqlite-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-debugsource-3.26.0-4.el8_1.i686.rpm
sqlite-debugsource-3.26.0-4.el8_1.x86_64.rpm
sqlite-devel-3.26.0-4.el8_1.i686.rpm
sqlite-devel-3.26.0-4.el8_1.x86_64.rpm
sqlite-libs-3.26.0-4.el8_1.i686.rpm
sqlite-libs-3.26.0-4.el8_1.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.i686.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_1.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.i686.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BvEM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EDPN
-----END PGP SIGNATURE-----