-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0105.3
                 USN-4689-2: Linux kernel vulnerabilities
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1056 CVE-2021-1053 CVE-2021-1052

Reference:         ESB-2021.0097

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4689-2
   https://ubuntu.com/security/notices/USN-4689-3
   https://ubuntu.com/security/notices/USN-4689-4

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  January 21 2021: Vendor released update USN-4689-4
                   January 21 2021: Vendor minor update (USN-4689-3) details upstream release
                   January 12 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4689-2: Linux kernel vulnerabilities
11 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.8 - Linux hardware enablement (HWE) kernel
  o linux-oem-5.6 - Linux kernel for OEM systems
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems

Details

USN-4689-1 fixed vulnerabilities in the NVIDIA graphics drivers.
This update provides the corresponding updates for the NVIDIA Linux
DKMS kernel modules.

Original advisory details:

It was discovered that the NVIDIA GPU display driver for the Linux kernel
contained a vulnerability that allowed user-mode clients to access legacy
privileged APIs. A local attacker could use this to cause a denial of
service or escalate privileges. (CVE-2021-1052)

It was discovered that the NVIDIA GPU display driver for the Linux kernel
did not properly validate a pointer received from userspace in some
situations. A local attacker could use this to cause a denial of service.
(CVE-2021-1053)

Xinyuan Lyu discovered that the NVIDIA GPU display driver for the Linux
kernel did not properly restrict device-level GPU isolation. A local
attacker could use this to cause a denial of service or possibly expose
sensitive information. (CVE-2021-1056)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1015-oracle - 5.8.0-1015.16
  o linux-image-5.8.0-1016-gcp - 5.8.0-1016.17
  o linux-image-5.8.0-1017-azure - 5.8.0-1017.19
  o linux-image-5.8.0-1018-aws - 5.8.0-1018.20
  o linux-image-5.8.0-36-generic - 5.8.0-36.40
  o linux-image-5.8.0-36-lowlatency - 5.8.0-36.40
  o linux-image-aws - 5.8.0.1018.20
  o linux-image-azure - 5.8.0.1017.17
  o linux-image-gcp - 5.8.0.1016.16
  o linux-image-generic - 5.8.0.36.40
  o linux-image-gke - 5.8.0.1016.16
  o linux-image-lowlatency - 5.8.0.36.40
  o linux-image-oracle - 5.8.0.1015.15
  o linux-image-virtual - 5.8.0.36.40

Ubuntu 20.04

  o linux-image-5.4.0-1034-gcp - 5.4.0-1034.37
  o linux-image-5.4.0-1035-aws - 5.4.0-1035.37
  o linux-image-5.4.0-1035-oracle - 5.4.0-1035.38
  o linux-image-5.4.0-1036-azure - 5.4.0-1036.38
  o linux-image-5.4.0-60-generic - 5.4.0-60.67
  o linux-image-5.4.0-60-lowlatency - 5.4.0-60.67
  o linux-image-5.6.0-1042-oem - 5.6.0-1042.46
  o linux-image-5.8.0-36-generic - 5.8.0-36.40~20.04.1
  o linux-image-5.8.0-36-lowlatency - 5.8.0-36.40~20.04.1
  o linux-image-aws - 5.4.0.1035.36
  o linux-image-azure - 5.4.0.1036.34
  o linux-image-gcp - 5.4.0.1034.43
  o linux-image-generic - 5.4.0.60.63
  o linux-image-generic-hwe-20.04 - 5.8.0.36.40~20.04.21
  o linux-image-lowlatency - 5.4.0.60.63
  o linux-image-lowlatency-hwe-20.04 - 5.8.0.36.40~20.04.21
  o linux-image-oem - 5.4.0.60.63
  o linux-image-oem-20.04 - 5.6.0.1042.38
  o linux-image-oem-osp1 - 5.4.0.60.63
  o linux-image-oracle - 5.4.0.1035.32
  o linux-image-virtual - 5.4.0.60.63
  o linux-image-virtual-hwe-20.04 - 5.8.0.36.40~20.04.21

Ubuntu 18.04

  o linux-image-4.15.0-1063-oracle - 4.15.0-1063.70
  o linux-image-4.15.0-1092-aws - 4.15.0-1092.98
  o linux-image-4.15.0-1104-azure - 4.15.0-1104.116
  o linux-image-4.15.0-130-generic - 4.15.0-130.134
  o linux-image-4.15.0-130-lowlatency - 4.15.0-130.134
  o linux-image-5.4.0-1034-gcp - 5.4.0-1034.37~18.04.1
  o linux-image-5.4.0-1035-aws - 5.4.0-1035.37~18.04.1
  o linux-image-5.4.0-1035-oracle - 5.4.0-1035.38~18.04.1
  o linux-image-5.4.0-1036-azure - 5.4.0-1036.38~18.04.1
  o linux-image-5.4.0-60-generic - 5.4.0-60.67~18.04.1
  o linux-image-5.4.0-60-lowlatency - 5.4.0-60.67~18.04.1
  o linux-image-aws - 5.4.0.1035.20
  o linux-image-aws-lts-18.04 - 4.15.0.1092.94
  o linux-image-azure - 5.4.0.1036.18
  o linux-image-azure-lts-18.04 - 4.15.0.1104.77
  o linux-image-gcp - 5.4.0.1034.22
  o linux-image-generic - 4.15.0.130.117
  o linux-image-generic-hwe-18.04 - 5.4.0.60.67~18.04.55
  o linux-image-lowlatency - 4.15.0.130.117
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.60.67~18.04.55
  o linux-image-oem - 5.4.0.60.67~18.04.55
  o linux-image-oem-osp1 - 5.4.0.60.67~18.04.55
  o linux-image-oracle - 5.4.0.1035.38~18.04.19
  o linux-image-oracle-lts-18.04 - 4.15.0.1063.73
  o linux-image-virtual - 4.15.0.130.117
  o linux-image-virtual-hwe-18.04 - 5.4.0.60.67~18.04.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-1052
  o CVE-2021-1053
  o CVE-2021-1056

Related notices

  o USN-4689-1 : xserver-xorg-video-nvidia-460, xserver-xorg-video-nvidia-450,
    xserver-xorg-video-nvidia-440, nvidia-graphics-drivers-390,
    xserver-xorg-video-nvidia-390, nvidia-graphics-drivers-450,
    nvidia-graphics-drivers-460, xserver-xorg-video-nvidia-455

- -------------------------------------------------------------------------------

USN-4689-3: NVIDIA graphics drivers vulnerabilities
20 January 2021

Several security issues were fixed in NVIDIA graphics drivers.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o nvidia-graphics-drivers-418-server - NVIDIA Server Driver
  o nvidia-graphics-drivers-450-server - NVIDIA Server Driver

Details

It was discovered that the NVIDIA GPU display driver for the Linux kernel
contained a vulnerability that allowed user-mode clients to access legacy
privileged APIs. A local attacker could use this to cause a denial of
service or escalate privileges. ( CVE-2021-1052 )

It was discovered that the NVIDIA GPU display driver for the Linux kernel
did not properly validate a pointer received from userspace in some
situations. A local attacker could use this to cause a denial of service.
( CVE-2021-1053 )

Xinyuan Lyu discovered that the NVIDIA GPU display driver for the Linux
kernel did not properly restrict device-level GPU isolation. A local
attacker could use this to cause a denial of service or possibly expose
sensitive information. ( CVE-2021-1056 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o nvidia-dkms-418-server - 418.181.07-0ubuntu0.20.10.1
  o nvidia-dkms-440-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-dkms-450-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-kernel-common-418-server - 418.181.07-0ubuntu0.20.10.1
  o nvidia-kernel-common-440-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-kernel-common-450-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-kernel-source-418-server - 418.181.07-0ubuntu0.20.10.1
  o nvidia-kernel-source-440-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-kernel-source-450-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-utils-418-server - 418.181.07-0ubuntu0.20.10.1
  o nvidia-utils-440-server - 450.102.04-0ubuntu0.20.10.1
  o nvidia-utils-450-server - 450.102.04-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-418-server - 418.181.07-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-440-server - 450.102.04-0ubuntu0.20.10.1
  o xserver-xorg-video-nvidia-450-server - 450.102.04-0ubuntu0.20.10.1

Ubuntu 20.04

  o nvidia-dkms-418-server - 418.181.07-0ubuntu0.20.04.1
  o nvidia-dkms-440-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-dkms-450-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-kernel-common-418-server - 418.181.07-0ubuntu0.20.04.1
  o nvidia-kernel-common-440-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-kernel-common-450-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-kernel-source-418-server - 418.181.07-0ubuntu0.20.04.1
  o nvidia-kernel-source-440-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-kernel-source-450-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-utils-418-server - 418.181.07-0ubuntu0.20.04.1
  o nvidia-utils-440-server - 450.102.04-0ubuntu0.20.04.1
  o nvidia-utils-450-server - 450.102.04-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-418-server - 418.181.07-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-440-server - 450.102.04-0ubuntu0.20.04.1
  o xserver-xorg-video-nvidia-450-server - 450.102.04-0ubuntu0.20.04.1

Ubuntu 18.04

  o nvidia-dkms-418-server - 418.181.07-0ubuntu0.18.04.1
  o nvidia-dkms-440-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-dkms-450-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-kernel-common-418-server - 418.181.07-0ubuntu0.18.04.1
  o nvidia-kernel-common-440-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-kernel-common-450-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-kernel-source-418-server - 418.181.07-0ubuntu0.18.04.1
  o nvidia-kernel-source-440-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-kernel-source-450-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-utils-418-server - 418.181.07-0ubuntu0.18.04.1
  o nvidia-utils-440-server - 450.102.04-0ubuntu0.18.04.1
  o nvidia-utils-450-server - 450.102.04-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-418-server - 418.181.07-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-440-server - 450.102.04-0ubuntu0.18.04.1
  o xserver-xorg-video-nvidia-450-server - 450.102.04-0ubuntu0.18.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to reboot your
computer to make all the necessary changes.

References

  o CVE-2021-1053
  o CVE-2021-1052

Related notices

  o USN-4689-2 : linux-image-gke, linux-image-5.8.0-1017-azure,
    linux-image-oracle, linux-oracle, linux-image-5.4.0-1035-oracle, linux-gcp,
    linux-image-5.8.0-1018-aws, linux-image-oem,
    linux-image-4.15.0-130-generic, linux-image-5.8.0-1016-gcp,
    linux-image-4.15.0-1092-aws, linux-image-oem-20.04,
    linux-image-4.15.0-130-lowlatency, linux-image-oracle-lts-18.04,
    linux-image-5.4.0-1034-gcp, linux-gcp-5.4, linux-image-azure-lts-18.04,
    linux-aws-5.4, linux-image-aws, linux, linux-azure-5.4,
    linux-image-5.6.0-1042-oem, linux-image-5.8.0-1015-oracle,
    linux-image-aws-lts-18.04, linux-image-virtual-hwe-18.04, linux-oem-5.6,
    linux-aws, linux-image-lowlatency-hwe-18.04, linux-image-4.15.0-1104-azure,
    linux-image-generic, linux-image-5.8.0-36-generic,
    linux-image-5.4.0-1036-azure, linux-image-gcp,
    linux-image-5.4.0-60-generic, linux-azure, linux-hwe-5.8, linux-hwe-5.4,
    linux-image-5.4.0-1035-aws, linux-image-generic-hwe-18.04,
    linux-image-virtual, linux-image-oem-osp1, linux-image-azure,
    linux-image-generic-hwe-20.04, linux-image-lowlatency-hwe-20.04,
    linux-image-4.15.0-1063-oracle, linux-image-5.4.0-60-lowlatency,
    linux-image-5.8.0-36-lowlatency, linux-image-virtual-hwe-20.04,
    linux-azure-4.15, linux-image-lowlatency, linux-oracle-5.4
  o USN-4689-1 : xserver-xorg-video-nvidia-390, nvidia-graphics-drivers-450,
    xserver-xorg-video-nvidia-460, xserver-xorg-video-nvidia-450,
    xserver-xorg-video-nvidia-455, xserver-xorg-video-nvidia-440,
    nvidia-graphics-drivers-390, nvidia-graphics-drivers-460

- -------------------------------------------------------------------------------

USN-4689-4: Linux kernel update
21 January 2021

Several security issues were fixed in NVIDIA graphics drivers.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.8 - Linux hardware enablement (HWE) kernel
  o linux-oracle - Linux kernel for Oracle Cloud systems

Details

USN-4689-3 fixed vulnerabilities in the NVIDIA server graphics drivers.
This update provides the corresponding updates for the NVIDIA Linux
DKMS kernel modules.

Original advisory details:

It was discovered that the NVIDIA GPU display driver for the Linux kernel
contained a vulnerability that allowed user-mode clients to access legacy
privileged APIs. A local attacker could use this to cause a denial of
service or escalate privileges. ( CVE-2021-1052 )

It was discovered that the NVIDIA GPU display driver for the Linux kernel
did not properly validate a pointer received from userspace in some
situations. A local attacker could use this to cause a denial of service.
( CVE-2021-1053 )

Xinyuan Lyu discovered that the NVIDIA GPU display driver for the Linux
kernel did not properly restrict device-level GPU isolation. A local
attacker could use this to cause a denial of service or possibly expose
sensitive information. ( CVE-2021-1056 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1017-oracle - 5.8.0-1017.18
  o linux-image-5.8.0-1019-azure - 5.8.0-1019.21
  o linux-image-5.8.0-1019-gcp - 5.8.0-1019.20
  o linux-image-5.8.0-1020-aws - 5.8.0-1020.22
  o linux-image-5.8.0-40-generic - 5.8.0-40.45
  o linux-image-5.8.0-40-lowlatency - 5.8.0-40.45
  o linux-image-aws - 5.8.0.1020.22
  o linux-image-azure - 5.8.0.1019.19
  o linux-image-gcp - 5.8.0.1019.19
  o linux-image-generic - 5.8.0.40.44
  o linux-image-gke - 5.8.0.1019.19
  o linux-image-lowlatency - 5.8.0.40.44
  o linux-image-oem-20.04 - 5.8.0.40.44
  o linux-image-oracle - 5.8.0.1017.17
  o linux-image-virtual - 5.8.0.40.44

Ubuntu 20.04

  o linux-image-5.4.0-64-generic - 5.4.0-64.72
  o linux-image-5.4.0-64-lowlatency - 5.4.0-64.72
  o linux-image-5.8.0-40-generic - 5.8.0-40.45~20.04.1
  o linux-image-5.8.0-40-lowlatency - 5.8.0-40.45~20.04.1
  o linux-image-generic - 5.4.0.64.67
  o linux-image-generic-hwe-20.04 - 5.8.0.40.45~20.04.25
  o linux-image-generic-lpae-hwe-20.04 - 5.8.0.40.45~20.04.25
  o linux-image-lowlatency - 5.4.0.64.67
  o linux-image-lowlatency-hwe-20.04 - 5.8.0.40.45~20.04.25
  o linux-image-oem - 5.4.0.64.67
  o linux-image-oem-osp1 - 5.4.0.64.67
  o linux-image-virtual - 5.4.0.64.67
  o linux-image-virtual-hwe-20.04 - 5.8.0.40.45~20.04.25

Ubuntu 18.04

  o linux-image-4.15.0-134-generic - 4.15.0-134.138
  o linux-image-4.15.0-134-lowlatency - 4.15.0-134.138
  o linux-image-5.4.0-64-generic - 5.4.0-64.72~18.04.1
  o linux-image-5.4.0-64-lowlatency - 5.4.0-64.72~18.04.1
  o linux-image-generic - 4.15.0.134.121
  o linux-image-generic-hwe-18.04 - 5.4.0.64.72~18.04.59
  o linux-image-lowlatency - 4.15.0.134.121
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.64.72~18.04.59
  o linux-image-oem - 5.4.0.64.72~18.04.59
  o linux-image-oem-osp1 - 5.4.0.64.72~18.04.59
  o linux-image-virtual - 4.15.0.134.121
  o linux-image-virtual-hwe-18.04 - 5.4.0.64.72~18.04.59

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-1053
  o CVE-2021-1052

Related notices

  o USN-4689-2 : linux-image-gke, linux-image-5.8.0-1017-azure,
    linux-image-oracle, linux-oracle, linux-image-5.4.0-1035-oracle, linux-gcp,
    linux-image-5.8.0-1018-aws, linux-image-oem,
    linux-image-4.15.0-130-generic, linux-image-5.8.0-1016-gcp,
    linux-image-4.15.0-1092-aws, linux-image-oem-20.04,
    linux-image-4.15.0-130-lowlatency, linux-image-oracle-lts-18.04,
    linux-image-5.4.0-1034-gcp, linux-gcp-5.4, linux-image-azure-lts-18.04,
    linux-aws-5.4, linux-image-aws, linux, linux-azure-5.4,
    linux-image-5.6.0-1042-oem, linux-image-5.8.0-1015-oracle,
    linux-image-aws-lts-18.04, linux-image-virtual-hwe-18.04, linux-oem-5.6,
    linux-aws, linux-image-lowlatency-hwe-18.04, linux-image-4.15.0-1104-azure,
    linux-image-generic, linux-image-5.8.0-36-generic,
    linux-image-5.4.0-1036-azure, linux-image-gcp,
    linux-image-5.4.0-60-generic, linux-azure, linux-hwe-5.8, linux-hwe-5.4,
    linux-image-5.4.0-1035-aws, linux-image-generic-hwe-18.04,
    linux-image-virtual, linux-image-oem-osp1, linux-image-azure,
    linux-image-generic-hwe-20.04, linux-image-lowlatency-hwe-20.04,
    linux-image-4.15.0-1063-oracle, linux-image-5.4.0-60-lowlatency,
    linux-image-5.8.0-36-lowlatency, linux-image-virtual-hwe-20.04,
    linux-azure-4.15, linux-image-lowlatency, linux-oracle-5.4
  o USN-4689-3 : xserver-xorg-video-nvidia-450-server,
    nvidia-kernel-source-450-server, nvidia-kernel-source-440-server,
    nvidia-kernel-source-418-server, nvidia-kernel-common-440-server,
    nvidia-graphics-drivers-418-server, nvidia-utils-440-server,
    xserver-xorg-video-nvidia-418-server, nvidia-dkms-450-server,
    nvidia-kernel-common-450-server, xserver-xorg-video-nvidia-440-server,
    nvidia-dkms-440-server, nvidia-kernel-common-418-server,
    nvidia-utils-418-server, nvidia-dkms-418-server,
    nvidia-graphics-drivers-450-server, nvidia-utils-450-server
  o USN-4689-1 : xserver-xorg-video-nvidia-390, nvidia-graphics-drivers-450,
    xserver-xorg-video-nvidia-460, xserver-xorg-video-nvidia-450,
    xserver-xorg-video-nvidia-455, xserver-xorg-video-nvidia-440,
    nvidia-graphics-drivers-390, nvidia-graphics-drivers-460

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+NpH
-----END PGP SIGNATURE-----