-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2655.2
                   kernel-rt security and bug fix update
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11487  

Reference:         ESB-2020.0950

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3266
   https://access.redhat.com/errata/RHSA-2020:4182

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  October 8 2020: Inclusion of further affected releases/architectures
                   August  4 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:3266-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3266
Issue date:        2020-08-03
CVE Names:         CVE-2019-11487 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1850280)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.71.2.rt56.670.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.71.2.rt56.670.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.71.2.rt56.670.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=w7r6
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:4182-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4182
Issue date:        2020-10-07
CVE Names:         CVE-2019-11487 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* NULL sdev dereference race in atapi_qc_complete() (BZ#1876296)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.35.1.el6.src.rpm

i386:
kernel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-headers-2.6.32-754.35.1.el6.i686.rpm
perf-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.35.1.el6.noarch.rpm
kernel-doc-2.6.32-754.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.35.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.35.1.el6.x86_64.rpm
perf-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.35.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.35.1.el6.noarch.rpm
kernel-doc-2.6.32-754.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.35.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.35.1.el6.x86_64.rpm
perf-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.35.1.el6.src.rpm

i386:
kernel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-headers-2.6.32-754.35.1.el6.i686.rpm
perf-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.35.1.el6.noarch.rpm
kernel-doc-2.6.32-754.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.35.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.35.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.35.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.35.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.35.1.el6.ppc64.rpm
perf-2.6.32-754.35.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.35.1.el6.s390x.rpm
kernel-debug-2.6.32-754.35.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.35.1.el6.s390x.rpm
kernel-devel-2.6.32-754.35.1.el6.s390x.rpm
kernel-headers-2.6.32-754.35.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.35.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.35.1.el6.s390x.rpm
perf-2.6.32-754.35.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.35.1.el6.x86_64.rpm
perf-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.35.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm
python-perf-2.6.32-754.35.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.35.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.35.1.el6.s390x.rpm
python-perf-2.6.32-754.35.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.35.1.el6.src.rpm

i386:
kernel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-headers-2.6.32-754.35.1.el6.i686.rpm
perf-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.35.1.el6.noarch.rpm
kernel-doc-2.6.32-754.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.35.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.35.1.el6.x86_64.rpm
perf-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm
python-perf-2.6.32-754.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-2.6.32-754.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.35.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX34ii9zjgjWX9erEAQgtoQ//XItp7+1ypmXUoS7FW2yDmjj7tgHoH1St
OS3UQFNCFXCiMviy9CwPxdct19TmMaFs2Qo63FeNhINHSAQV+EPqbr7WuVwKxLsT
mQUudTG1DTG044ZGwWiOJsLyEVbKdQg3wPYufajrOv+QBct9rdEb14EWpTAH0qFx
cnG3Xy2ke8kCjWERQNXP0jXrJ91O1T/edk3R6TkV+SX3XQH8FYaM9LOLNpA6Eoa6
2NCKO9IZjWud7QRC39asmNiufFo4FLuNWyVsf54oOLV/Rf+W6kvVk1SATjrQloWo
FMJMise/yPjPthXQrsnELavw7NTu/ODvgcH2FPhrWdemn68FDtujKVsWECKND+pM
wAsLhbdgeorvoCcCm/uPL/P7hkn5zMJg9uoy292tQliZeanEASRU/3aR4EszjmY/
wD4M6n9EIHlzpGulCufJQlViyKZsHl8V4qKzHBytGaoNQaHYAtLyd9noYuYONjZs
Y1LKFt5fvxTTSgnr77NYys57tCIHqSqn8NkV9Qo9lbqjLu5oHpVrI5NZ5FMoNJGB
SygBtYRhNFmcqWOh6e0FuIzxioeubDmDbAUxOo95svlc7PInQGs0Y4UvcKkch6aF
8su7jVAkUlL3JB6MxvmeEtI+wFvI8KPMzWqjBHjqO8nrClsJmK3TsM2d5kBAQLEF
rO6TTAdD4ww=
=wKc6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c0xm
-----END PGP SIGNATURE-----