-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2162
 Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update
                               23 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11080 CVE-2020-7595 CVE-2020-1934
                   CVE-2019-20388 CVE-2019-19956 CVE-2019-15903
                   CVE-2019-0197 CVE-2019-0196 CVE-2018-20843

Reference:         ESB-2020.2045
                   ESB-2019.4679
                   ESB-2019.4627

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2644
   https://access.redhat.com/errata/RHSA-2020:2646

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update
Advisory ID:       RHSA-2020:2644-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2644
Issue date:        2020-06-22
CVE Names:         CVE-2018-20843 CVE-2019-0196 CVE-2019-0197 
                   CVE-2019-15903 CVE-2019-19956 CVE-2019-20388 
                   CVE-2020-1934 CVE-2020-7595 CVE-2020-11080 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64
Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 Service Pack 3 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 Service Pack 2 and includes bug fixes and
enhancements. Refer to the Release Notes for information on the most
significant bug fixes and enhancements included in this release.

Security fix(es):

* httpd: mod_http2: read-after-free on a string compare (CVE-2019-0196)
* httpd: mod_http2: possible crash on late upgrade (CVE-2019-0197)
* httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)
* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)
* libxml2: There's a memory leak in xmlParseBalancedChunkMemoryRecover in
parser.c that could result in a crash (CVE-2019-19956)
* libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c (CVE-2019-20388)
* libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file
situations (CVE-2020-7595)
* expat: large number of colons in input makes parser consume high amount
of resources, leading to DoS (CVE-2018-20843)
* expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1723723 - CVE-2018-20843 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS
1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input
1788856 - CVE-2019-19956 libxml2: There's a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c that could result in a crash
1799734 - CVE-2019-20388 libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
1799786 - CVE-2020-7595 libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
1820772 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value
1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-941 - Upgrade mod_cluster native to 1.3.13

7. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-curl-7.64.1-36.jbcs.el6.src.rpm
jbcs-httpd24-httpd-2.4.37-57.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-4.Final_redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.48-4.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.2-51.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.39.2-25.jbcs.el6.src.rpm

i386:
jbcs-httpd24-curl-7.64.1-36.jbcs.el6.i686.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-36.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-7.64.1-36.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-devel-7.64.1-36.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-4.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-4.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el6.i686.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-3.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-4.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-4.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-4.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-24.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.2-51.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-51.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.37-57.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.39.2-25.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-25.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-25.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-57.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-curl-7.64.1-36.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-36.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-36.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-36.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-3.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-24.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-curl-7.64.1-36.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-36.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-36.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-36.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-4.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-4.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-3.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-4.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-4.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-4.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-24.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-51.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-51.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-57.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-25.jbcs.el6.x86_64.rpm

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-curl-7.64.1-36.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-57.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-4.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.48-4.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-51.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-25.jbcs.el7.src.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-7.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-57.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-curl-7.64.1-36.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-36.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-36.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-36.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-24.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-7.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-curl-7.64.1-36.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-36.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-36.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-36.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-4.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-4.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-4.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-4.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-4.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-24.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-24.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-51.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-51.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-57.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-7.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-20843
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2020-1934
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- -------------------------------------------------------------------------------
=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update
Advisory ID:       RHSA-2020:2646-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2646
Issue date:        2020-06-22
CVE Names:         CVE-2018-20843 CVE-2019-0196 CVE-2019-0197 
                   CVE-2019-15903 CVE-2019-19956 CVE-2019-20388 
                   CVE-2020-1934 CVE-2020-7595 CVE-2020-11080 
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 3 zip
release for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 Service Pack 3 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 Service Pack 2 and includes bug fixes and
enhancements. Refer to the Release Notes for information on the most
significant bug fixes and enhancements included in this release.

Security fix(es):

* httpd: mod_http2: read-after-free on a string compare (CVE-2019-0196)
* httpd: mod_http2: possible crash on late upgrade (CVE-2019-0197)
* httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)
* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)
* libxml2: There's a memory leak in xmlParseBalancedChunkMemoryRecover in
parser.c that could result in a crash (CVE-2019-19956)
* libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c (CVE-2019-20388)
* libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file
situations (CVE-2020-7595)
* expat: large number of colons in input makes parser consume high amount
of resources, leading to DoS (CVE-2018-20843)
* expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1723723 - CVE-2018-20843 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS
1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input
1788856 - CVE-2019-19956 libxml2: There's a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c that could result in a crash
1799734 - CVE-2019-20388 libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
1799786 - CVE-2020-7595 libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
1820772 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value
1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

5. JIRA issues fixed (https://issues.jboss.org/):

JBCS-941 - Upgrade mod_cluster native to 1.3.13

6. References:

https://access.redhat.com/security/cve/CVE-2018-20843
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2020-1934
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp&downloadType=securityPatches&version=2.4.37
https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vfYt
-----END PGP SIGNATURE-----