-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1086
            OpenShift Container Platform 4.7.4 security update
                               30 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.7.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3114 CVE-2020-35498 CVE-2020-27827

Reference:         ESB-2021.0907
                   ESB-2021.0891
                   ESB-2021.0520

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0957
   https://access.redhat.com/errata/RHSA-2021:0958

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.4 security update
Advisory ID:       RHSA-2021:0957-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0957
Issue date:        2021-03-30
CVE Names:         CVE-2020-27827 CVE-2020-35498 CVE-2021-3114 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.7.4. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHSA-2021:0958

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

This update fixes the following bugs among others:

* A flaw was found in golang: crypto/elliptic, in which P-224 keys as
generated could return incorrect inputs, which reduced the strength of the
cryptography. The greatest threat to the system was confidentiality and
integrity. (BZ#1918750)

* This update adds new capabilities to the Baremetal Operator, allowing for
different reboot modes to be utilized. This allows workloads to be
relocated as quickly as possible in the event of a node failure.
Additionally, it provides a path for clients to quickly power down systems
for remediation purposes and to recover workloads. As a result, workload
recovery time is significantly reduced. (BZ#1936407)

You may download the oc tool and use it to inspect release image metadata
as follows:

(For x86_64 architecture)

$ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.20-x86_64

The image digest is
sha256:999a6a4bd731075e389ae601b373194c6cb2c7b4dadd1ad06ef607e86476b129

(For s390x architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.20-s390x

The image digest is
sha256:90be6b7e97d8da9fbb2afc7fe6d7dd4da6265fb847ec440e46bda1a25c224b0c

(For ppc64le architecture)

  $ oc adm release info
quay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le

The image digest is
sha256:475367e4991d6e8ea3617cf3dfe2dd472db76a89f23484f118932d6bdd6f53e9

Security Fix(es):

* golang: crypto/elliptic: incorrect operations on the P-224 curve
(CVE-2021-3114)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

3. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1910352 - When creating a worker with a used mac-address stuck on registering
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve
1922417 - Issue configuring nodes with VLAN and teaming
1927554 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs/cakephp
1929257 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes
1929371 - 4.7 CNO claims to be done upgrading before it even starts
1929721 - Enable host-based disk encryption on Azure platform
1930106 - Cannot IPI with tang/tpm disk encryption
1930152 - Web console crashes during VM creation from template when no storage classes are defined
1931401 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel]
1931863 - NetworkManager overlay FS not being created on None platform
1931950 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0
1933839 - Panic in OLM packageserver when invoking webhook authorization endpoint
1934645 - [4.7z] Need BFD failover capability on ECMP routes
1935636 - High RAM usage on machine api termination node system oom
1936707 - New CSV using ServiceAccount named "default" stuck in Pending during upgrade
1936803 - Support ServiceBinding 0.5.0+
1936861 - (release-4.7] Configmap gatherer doesn't include namespace name (in the archive path) in case of a configmap with binary data
1937313 - Topology view - vm details screen isntt stop loading
1937469 - Pod/node/ip/template isn't showing when vm is running
1937695 - ironic image "/" cluttered with files
1937829 - ovn-kube must handle single-stack to dual-stack migration
1937998 - [4.7] wrong community catalog image reference
1938405 - catalog operator causing CPU spikes and bad etcd performance
1939218 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests
1939278 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated
1939477 - CI tests using openshift/hello-world broken by Ruby Version Update
1940283 - [VPA] Updater failed to trigger evictions due to "vpa-admission-controller" not found
1941297 - OCP-Metal images

5. References:

https://access.redhat.com/security/cve/CVE-2020-27827
https://access.redhat.com/security/cve/CVE-2020-35498
https://access.redhat.com/security/cve/CVE-2021-3114
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GeCF
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.7.4 security update
Advisory ID:       RHSA-2021:0958-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0958
Issue date:        2021-03-30
CVE Names:         CVE-2021-3114 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.4. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:0957

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

Security Fix(es):

* golang: crypto/elliptic: incorrect operations on the P-224 curve
(CVE-2021-3114)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve
1941566 - Placeholder bug for OCP 4.7.0 rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
cri-o-1.20.2-3.rhaos4.7.gitfecc319.el7.src.rpm
openshift-4.7.0-202103181538.p0.git.97109.7576cdc.el7.src.rpm
openshift-ansible-4.7.0-202103181433.p0.git.0.729df27.el7.src.rpm
openshift-clients-4.7.0-202103191426.p0.git.3953.f3a7513.el7.src.rpm

noarch:
openshift-ansible-4.7.0-202103181433.p0.git.0.729df27.el7.noarch.rpm
openshift-ansible-test-4.7.0-202103181433.p0.git.0.729df27.el7.noarch.rpm

x86_64:
cri-o-1.20.2-3.rhaos4.7.gitfecc319.el7.x86_64.rpm
cri-o-debuginfo-1.20.2-3.rhaos4.7.gitfecc319.el7.x86_64.rpm
openshift-clients-4.7.0-202103191426.p0.git.3953.f3a7513.el7.x86_64.rpm
openshift-clients-redistributable-4.7.0-202103191426.p0.git.3953.f3a7513.el7.x86_64.rpm
openshift-hyperkube-4.7.0-202103181538.p0.git.97109.7576cdc.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
NetworkManager-1.26.0-14.1.rhaos4.7.el8.src.rpm
cri-o-1.20.2-3.rhaos4.7.gitfecc319.el8.src.rpm
ironic-images-15.2-20210315.1.el8.src.rpm
openshift-4.7.0-202103181538.p0.git.97109.7576cdc.el8.src.rpm
openshift-clients-4.7.0-202103191426.p0.git.3953.f3a7513.el8.src.rpm
openshift-kuryr-4.7.0-202103171728.p0.git.2502.8383c08.el8.src.rpm
openstack-ironic-python-agent-6.4.4-0.20210310142329.99b9953.el8.src.rpm
python-ironic-lib-4.4.1-0.20210129211219.7ac01e1.el8.src.rpm
python-oslo-log-4.4.0-0.20210310191258.9b29c90.el8.src.rpm

noarch:
NetworkManager-config-connectivity-redhat-1.26.0-14.1.rhaos4.7.el8.noarch.rpm
NetworkManager-config-server-1.26.0-14.1.rhaos4.7.el8.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.26.0-14.1.rhaos4.7.el8.noarch.rpm
ironic-images-15.2-20210315.1.el8.noarch.rpm
ironic-images-all-15.2-20210315.1.el8.noarch.rpm
ironic-images-ipa-ppc64le-15.2-20210315.1.el8.noarch.rpm
ironic-images-ipa-x86_64-15.2-20210315.1.el8.noarch.rpm
openshift-kuryr-cni-4.7.0-202103171728.p0.git.2502.8383c08.el8.noarch.rpm
openshift-kuryr-common-4.7.0-202103171728.p0.git.2502.8383c08.el8.noarch.rpm
openshift-kuryr-controller-4.7.0-202103171728.p0.git.2502.8383c08.el8.noarch.rpm
openstack-ironic-python-agent-6.4.4-0.20210310142329.99b9953.el8.noarch.rpm
python-oslo-log-lang-4.4.0-0.20210310191258.9b29c90.el8.noarch.rpm
python3-ironic-lib-4.4.1-0.20210129211219.7ac01e1.el8.noarch.rpm
python3-ironic-python-agent-6.4.4-0.20210310142329.99b9953.el8.noarch.rpm
python3-kuryr-kubernetes-4.7.0-202103171728.p0.git.2502.8383c08.el8.noarch.rpm
python3-oslo-log-4.4.0-0.20210310191258.9b29c90.el8.noarch.rpm
python3-oslo-log-tests-4.4.0-0.20210310191258.9b29c90.el8.noarch.rpm

ppc64le:
NetworkManager-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-adsl-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-adsl-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-bluetooth-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-bluetooth-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-cloud-setup-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-cloud-setup-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-debugsource-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-libnm-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-libnm-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-libnm-devel-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-ovs-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-ovs-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-ppp-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-ppp-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-team-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-team-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-tui-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-tui-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-wifi-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-wifi-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-wwan-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
NetworkManager-wwan-debuginfo-1.26.0-14.1.rhaos4.7.el8.ppc64le.rpm
cri-o-1.20.2-3.rhaos4.7.gitfecc319.el8.ppc64le.rpm
cri-o-debuginfo-1.20.2-3.rhaos4.7.gitfecc319.el8.ppc64le.rpm
cri-o-debugsource-1.20.2-3.rhaos4.7.gitfecc319.el8.ppc64le.rpm
openshift-clients-4.7.0-202103191426.p0.git.3953.f3a7513.el8.ppc64le.rpm
openshift-hyperkube-4.7.0-202103181538.p0.git.97109.7576cdc.el8.ppc64le.rpm

s390x:
NetworkManager-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-adsl-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-adsl-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-bluetooth-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-bluetooth-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-cloud-setup-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-cloud-setup-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-debugsource-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-libnm-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-libnm-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-libnm-devel-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-ovs-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-ovs-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-ppp-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-ppp-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-team-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-team-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-tui-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-tui-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-wifi-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-wifi-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-wwan-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
NetworkManager-wwan-debuginfo-1.26.0-14.1.rhaos4.7.el8.s390x.rpm
cri-o-1.20.2-3.rhaos4.7.gitfecc319.el8.s390x.rpm
cri-o-debuginfo-1.20.2-3.rhaos4.7.gitfecc319.el8.s390x.rpm
cri-o-debugsource-1.20.2-3.rhaos4.7.gitfecc319.el8.s390x.rpm
openshift-clients-4.7.0-202103191426.p0.git.3953.f3a7513.el8.s390x.rpm
openshift-hyperkube-4.7.0-202103181538.p0.git.97109.7576cdc.el8.s390x.rpm

x86_64:
NetworkManager-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-adsl-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-adsl-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-bluetooth-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-bluetooth-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-cloud-setup-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-cloud-setup-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-debugsource-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-libnm-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-libnm-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-libnm-devel-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-ovs-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-ovs-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-ppp-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-ppp-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-team-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-team-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-tui-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-tui-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-wifi-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-wifi-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-wwan-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
NetworkManager-wwan-debuginfo-1.26.0-14.1.rhaos4.7.el8.x86_64.rpm
cri-o-1.20.2-3.rhaos4.7.gitfecc319.el8.x86_64.rpm
cri-o-debuginfo-1.20.2-3.rhaos4.7.gitfecc319.el8.x86_64.rpm
cri-o-debugsource-1.20.2-3.rhaos4.7.gitfecc319.el8.x86_64.rpm
openshift-clients-4.7.0-202103191426.p0.git.3953.f3a7513.el8.x86_64.rpm
openshift-clients-redistributable-4.7.0-202103191426.p0.git.3953.f3a7513.el8.x86_64.rpm
openshift-hyperkube-4.7.0-202103181538.p0.git.97109.7576cdc.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3114
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYGKnt9zjgjWX9erEAQjpmw//WgVAPWDeAew/NkdXehz2wlyJr8d1burr
ncGtFn3v02mlad8owtpp1R/9MzdMk1SRiOHlotxFmny5GpGXOQb3pRhHCoHNKDwm
acbAxlBQB6gOAUs4tzadyvNInonqFm8maOv3xvSIButvGPGh1gZ/dvLeid2bzV+4
uj/siTFSwFNMlCPDB/jl+xy7F6F5WMuQGrY6/XCSeTt8/JqSaL/ttXv8/qZlvjGT
U8ScOS7QCBNxl0bSSTpSuYuv5+yRTylbzg1ro54aLnYV0twAiRS/hlH/I5h7h7fe
d2IPhLWAk4w/r7Vm8Z7qKSGecuCRRYbuFsv4pC+t5mQ5clguTAh4MYtX4EKb4llD
JSWvrRaFTu5tjZfqqobKenrGNaRkvdkSS4kZJs3PPWXQlXapuBJ9DZGUfy6pdcC8
ROpx18dPuNW5m/+DpSXSGkFM5si+b/81CoAGvdiua4q4KeEzAmvDamby4iQXHGr9
PzXn89gbaXBe2RzvLlH9l5Q922XIiRB88z5lNBSI147jTAXCYDPdUTXSuGF0xFhV
P6a9KRxI0j9wyMYx0EDOuHfOg28VDx/FaZatb9W5QTNtwAr5GCqgD+HmGzeMZ468
YJVZ/NlwKpM0tr735zUQy8UDffoK7hEK5qwataUfDc3jEuz+7myj7qijd0z3AMZi
/GtWZ2+Z6VY=
=hn00
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYGK+JONLKJtyKPYoAQjOTw/+K5xO5lszuAWG4XkTp00fhsvFBHF/1SA/
H75OHRech87UbIWAXNrYVzTNqPWfwlw4tlTdASlLjHgOUfMuzd107CbVewNlIilV
+FDnByNXcN+StZxat1EIJWlchWCZvNXMS7FB7MM8OfK6eVEuEK9HrqE8Ma8xNbkM
Z7Q/HRQvvneksUOq/RBQpqdKliGHXJP44Iz5kLfd+uSu9oQWrSNNEGeb7nnoWpWe
ipo1aYzpQZEA6HJYpR8w+s7nf9SlQuhQWxMp7tI97oiSCaCKFkmaJeM+yHVQXe/2
UHfrqi0wYKeA4i74b1zdszcPKZgtgIg6VGTOECritenNqAK8iXbkCgqctuiz8lFx
/24SRbh/iAASJCGs+NXlX1e3d4Nh5BV8Fh/0acnCGlcSr6MsmGriv/vyrC+vDz1L
0APJ8WSIPtdKDnCjiB4Xb6BrCtoJzujkTQjD+YhUYvvPaSJo6qEbXkKvF00N9pJz
7WuXgF1/Rgl92Ym1IaHm8OM5bqdWZm4xj0I3Uw2nkD0BIJXh+1M3oL/9gvYSA/JP
WmPhwDRVe9hOeaZKziQZdZ4kyDFuFMZGPZu/1toF3I+N4h7ETXxs1J1CC3nBvEQI
L+L+nb0Ut2VyohPAVKaRB0sRuUB69u7Nxy8h1CYNnP3HFThmFs4eFZ+nbECgDNK4
WC1x1NIwAAw=
=WTvK
-----END PGP SIGNATURE-----