-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2031
                     samba security and bug fix update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20254  

Reference:         ESB-2021.1481
                   ESB-2021.1478

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2313

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2021:2313-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2313
Issue date:        2021-06-08
CVE Names:         CVE-2021-20254 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Negative idmap cache entries can cause incorrect group entries in
the Samba file server process token (CVE-2021-20254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* smb.service stops when samba rpms are updated (BZ#1930747)

* samba printing dumps core (BZ#1937867)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1930747 - [RHEL7.9] smb.service stops when samba rpms are updated
1937867 - samba printing dumps core
1949442 - CVE-2021-20254 samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.10.16-15.el7_9.src.rpm

noarch:
samba-common-4.10.16-15.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-15.el7_9.i686.rpm
libsmbclient-4.10.16-15.el7_9.x86_64.rpm
libwbclient-4.10.16-15.el7_9.i686.rpm
libwbclient-4.10.16-15.el7_9.x86_64.rpm
samba-client-4.10.16-15.el7_9.x86_64.rpm
samba-client-libs-4.10.16-15.el7_9.i686.rpm
samba-client-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-libs-4.10.16-15.el7_9.i686.rpm
samba-common-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-tools-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-15.el7_9.x86_64.rpm
samba-libs-4.10.16-15.el7_9.i686.rpm
samba-libs-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-15.el7_9.i686.rpm
samba-winbind-modules-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.10.16-15.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-15.el7_9.i686.rpm
libsmbclient-devel-4.10.16-15.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-15.el7_9.i686.rpm
libwbclient-devel-4.10.16-15.el7_9.x86_64.rpm
samba-4.10.16-15.el7_9.x86_64.rpm
samba-dc-4.10.16-15.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-devel-4.10.16-15.el7_9.i686.rpm
samba-devel-4.10.16-15.el7_9.x86_64.rpm
samba-python-4.10.16-15.el7_9.i686.rpm
samba-python-4.10.16-15.el7_9.x86_64.rpm
samba-python-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-libs-4.10.16-15.el7_9.i686.rpm
samba-test-libs-4.10.16-15.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.10.16-15.el7_9.src.rpm

noarch:
samba-common-4.10.16-15.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-15.el7_9.i686.rpm
libsmbclient-4.10.16-15.el7_9.x86_64.rpm
libwbclient-4.10.16-15.el7_9.i686.rpm
libwbclient-4.10.16-15.el7_9.x86_64.rpm
samba-client-4.10.16-15.el7_9.x86_64.rpm
samba-client-libs-4.10.16-15.el7_9.i686.rpm
samba-client-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-libs-4.10.16-15.el7_9.i686.rpm
samba-common-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-tools-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-libs-4.10.16-15.el7_9.i686.rpm
samba-libs-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-15.el7_9.i686.rpm
samba-winbind-modules-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.10.16-15.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-15.el7_9.i686.rpm
libsmbclient-devel-4.10.16-15.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-15.el7_9.i686.rpm
libwbclient-devel-4.10.16-15.el7_9.x86_64.rpm
samba-4.10.16-15.el7_9.x86_64.rpm
samba-dc-4.10.16-15.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-devel-4.10.16-15.el7_9.i686.rpm
samba-devel-4.10.16-15.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-15.el7_9.x86_64.rpm
samba-python-4.10.16-15.el7_9.i686.rpm
samba-python-4.10.16-15.el7_9.x86_64.rpm
samba-python-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-libs-4.10.16-15.el7_9.i686.rpm
samba-test-libs-4.10.16-15.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.10.16-15.el7_9.src.rpm

noarch:
samba-common-4.10.16-15.el7_9.noarch.rpm

ppc64:
libsmbclient-4.10.16-15.el7_9.ppc.rpm
libsmbclient-4.10.16-15.el7_9.ppc64.rpm
libwbclient-4.10.16-15.el7_9.ppc.rpm
libwbclient-4.10.16-15.el7_9.ppc64.rpm
samba-4.10.16-15.el7_9.ppc64.rpm
samba-client-4.10.16-15.el7_9.ppc64.rpm
samba-client-libs-4.10.16-15.el7_9.ppc.rpm
samba-client-libs-4.10.16-15.el7_9.ppc64.rpm
samba-common-libs-4.10.16-15.el7_9.ppc.rpm
samba-common-libs-4.10.16-15.el7_9.ppc64.rpm
samba-common-tools-4.10.16-15.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc64.rpm
samba-krb5-printing-4.10.16-15.el7_9.ppc64.rpm
samba-libs-4.10.16-15.el7_9.ppc.rpm
samba-libs-4.10.16-15.el7_9.ppc64.rpm
samba-winbind-4.10.16-15.el7_9.ppc64.rpm
samba-winbind-clients-4.10.16-15.el7_9.ppc64.rpm
samba-winbind-modules-4.10.16-15.el7_9.ppc.rpm
samba-winbind-modules-4.10.16-15.el7_9.ppc64.rpm

ppc64le:
libsmbclient-4.10.16-15.el7_9.ppc64le.rpm
libwbclient-4.10.16-15.el7_9.ppc64le.rpm
samba-4.10.16-15.el7_9.ppc64le.rpm
samba-client-4.10.16-15.el7_9.ppc64le.rpm
samba-client-libs-4.10.16-15.el7_9.ppc64le.rpm
samba-common-libs-4.10.16-15.el7_9.ppc64le.rpm
samba-common-tools-4.10.16-15.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc64le.rpm
samba-krb5-printing-4.10.16-15.el7_9.ppc64le.rpm
samba-libs-4.10.16-15.el7_9.ppc64le.rpm
samba-winbind-4.10.16-15.el7_9.ppc64le.rpm
samba-winbind-clients-4.10.16-15.el7_9.ppc64le.rpm
samba-winbind-modules-4.10.16-15.el7_9.ppc64le.rpm

s390x:
libsmbclient-4.10.16-15.el7_9.s390.rpm
libsmbclient-4.10.16-15.el7_9.s390x.rpm
libwbclient-4.10.16-15.el7_9.s390.rpm
libwbclient-4.10.16-15.el7_9.s390x.rpm
samba-4.10.16-15.el7_9.s390x.rpm
samba-client-4.10.16-15.el7_9.s390x.rpm
samba-client-libs-4.10.16-15.el7_9.s390.rpm
samba-client-libs-4.10.16-15.el7_9.s390x.rpm
samba-common-libs-4.10.16-15.el7_9.s390.rpm
samba-common-libs-4.10.16-15.el7_9.s390x.rpm
samba-common-tools-4.10.16-15.el7_9.s390x.rpm
samba-debuginfo-4.10.16-15.el7_9.s390.rpm
samba-debuginfo-4.10.16-15.el7_9.s390x.rpm
samba-krb5-printing-4.10.16-15.el7_9.s390x.rpm
samba-libs-4.10.16-15.el7_9.s390.rpm
samba-libs-4.10.16-15.el7_9.s390x.rpm
samba-winbind-4.10.16-15.el7_9.s390x.rpm
samba-winbind-clients-4.10.16-15.el7_9.s390x.rpm
samba-winbind-modules-4.10.16-15.el7_9.s390.rpm
samba-winbind-modules-4.10.16-15.el7_9.s390x.rpm

x86_64:
libsmbclient-4.10.16-15.el7_9.i686.rpm
libsmbclient-4.10.16-15.el7_9.x86_64.rpm
libwbclient-4.10.16-15.el7_9.i686.rpm
libwbclient-4.10.16-15.el7_9.x86_64.rpm
samba-4.10.16-15.el7_9.x86_64.rpm
samba-client-4.10.16-15.el7_9.x86_64.rpm
samba-client-libs-4.10.16-15.el7_9.i686.rpm
samba-client-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-libs-4.10.16-15.el7_9.i686.rpm
samba-common-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-tools-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-15.el7_9.x86_64.rpm
samba-libs-4.10.16-15.el7_9.i686.rpm
samba-libs-4.10.16-15.el7_9.x86_64.rpm
samba-python-4.10.16-15.el7_9.i686.rpm
samba-python-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-15.el7_9.i686.rpm
samba-winbind-modules-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

ppc64le:
ctdb-4.10.16-15.el7_9.ppc64le.rpm
ctdb-tests-4.10.16-15.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc64le.rpm

s390x:
ctdb-4.10.16-15.el7_9.s390x.rpm
ctdb-tests-4.10.16-15.el7_9.s390x.rpm
samba-debuginfo-4.10.16-15.el7_9.s390x.rpm

x86_64:
ctdb-4.10.16-15.el7_9.x86_64.rpm
ctdb-tests-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.10.16-15.el7_9.noarch.rpm

ppc64:
libsmbclient-devel-4.10.16-15.el7_9.ppc.rpm
libsmbclient-devel-4.10.16-15.el7_9.ppc64.rpm
libwbclient-devel-4.10.16-15.el7_9.ppc.rpm
libwbclient-devel-4.10.16-15.el7_9.ppc64.rpm
samba-dc-4.10.16-15.el7_9.ppc64.rpm
samba-dc-libs-4.10.16-15.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc64.rpm
samba-devel-4.10.16-15.el7_9.ppc.rpm
samba-devel-4.10.16-15.el7_9.ppc64.rpm
samba-python-4.10.16-15.el7_9.ppc.rpm
samba-python-4.10.16-15.el7_9.ppc64.rpm
samba-python-test-4.10.16-15.el7_9.ppc64.rpm
samba-test-4.10.16-15.el7_9.ppc64.rpm
samba-test-libs-4.10.16-15.el7_9.ppc.rpm
samba-test-libs-4.10.16-15.el7_9.ppc64.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.ppc64.rpm

ppc64le:
libsmbclient-devel-4.10.16-15.el7_9.ppc64le.rpm
libwbclient-devel-4.10.16-15.el7_9.ppc64le.rpm
samba-dc-4.10.16-15.el7_9.ppc64le.rpm
samba-dc-libs-4.10.16-15.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-15.el7_9.ppc64le.rpm
samba-devel-4.10.16-15.el7_9.ppc64le.rpm
samba-python-4.10.16-15.el7_9.ppc64le.rpm
samba-python-test-4.10.16-15.el7_9.ppc64le.rpm
samba-test-4.10.16-15.el7_9.ppc64le.rpm
samba-test-libs-4.10.16-15.el7_9.ppc64le.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.ppc64le.rpm

s390x:
libsmbclient-devel-4.10.16-15.el7_9.s390.rpm
libsmbclient-devel-4.10.16-15.el7_9.s390x.rpm
libwbclient-devel-4.10.16-15.el7_9.s390.rpm
libwbclient-devel-4.10.16-15.el7_9.s390x.rpm
samba-dc-4.10.16-15.el7_9.s390x.rpm
samba-dc-libs-4.10.16-15.el7_9.s390x.rpm
samba-debuginfo-4.10.16-15.el7_9.s390.rpm
samba-debuginfo-4.10.16-15.el7_9.s390x.rpm
samba-devel-4.10.16-15.el7_9.s390.rpm
samba-devel-4.10.16-15.el7_9.s390x.rpm
samba-python-4.10.16-15.el7_9.s390.rpm
samba-python-4.10.16-15.el7_9.s390x.rpm
samba-python-test-4.10.16-15.el7_9.s390x.rpm
samba-test-4.10.16-15.el7_9.s390x.rpm
samba-test-libs-4.10.16-15.el7_9.s390.rpm
samba-test-libs-4.10.16-15.el7_9.s390x.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.s390x.rpm

x86_64:
libsmbclient-devel-4.10.16-15.el7_9.i686.rpm
libsmbclient-devel-4.10.16-15.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-15.el7_9.i686.rpm
libwbclient-devel-4.10.16-15.el7_9.x86_64.rpm
samba-dc-4.10.16-15.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-devel-4.10.16-15.el7_9.i686.rpm
samba-devel-4.10.16-15.el7_9.x86_64.rpm
samba-python-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-libs-4.10.16-15.el7_9.i686.rpm
samba-test-libs-4.10.16-15.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.10.16-15.el7_9.src.rpm

noarch:
samba-common-4.10.16-15.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-15.el7_9.i686.rpm
libsmbclient-4.10.16-15.el7_9.x86_64.rpm
libwbclient-4.10.16-15.el7_9.i686.rpm
libwbclient-4.10.16-15.el7_9.x86_64.rpm
samba-4.10.16-15.el7_9.x86_64.rpm
samba-client-4.10.16-15.el7_9.x86_64.rpm
samba-client-libs-4.10.16-15.el7_9.i686.rpm
samba-client-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-libs-4.10.16-15.el7_9.i686.rpm
samba-common-libs-4.10.16-15.el7_9.x86_64.rpm
samba-common-tools-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-15.el7_9.x86_64.rpm
samba-libs-4.10.16-15.el7_9.i686.rpm
samba-libs-4.10.16-15.el7_9.x86_64.rpm
samba-python-4.10.16-15.el7_9.i686.rpm
samba-python-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-15.el7_9.i686.rpm
samba-winbind-modules-4.10.16-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.10.16-15.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-15.el7_9.i686.rpm
libsmbclient-devel-4.10.16-15.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-15.el7_9.i686.rpm
libwbclient-devel-4.10.16-15.el7_9.x86_64.rpm
samba-dc-4.10.16-15.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-15.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-15.el7_9.i686.rpm
samba-debuginfo-4.10.16-15.el7_9.x86_64.rpm
samba-devel-4.10.16-15.el7_9.i686.rpm
samba-devel-4.10.16-15.el7_9.x86_64.rpm
samba-python-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-4.10.16-15.el7_9.x86_64.rpm
samba-test-libs-4.10.16-15.el7_9.i686.rpm
samba-test-libs-4.10.16-15.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-15.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-15.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20254
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYL/yENzjgjWX9erEAQgkxw/+Meh7W9BF4itKNWOlWxtE9U+1moCcfFsJ
mBYZkImeT22C0743Di4iakgk6HCreollBFrdfEHB4+qdiUvTBa/N7/TtdXC/OUSX
XLz+NRUYuAQt2VJMQMqjBHY0ZXLx9feX/RAGTbaXunsOK5rY+S0txsoE9kVgTpTI
IiwEQg/WlsIoqES24o5og23b0PlKBK5Rp4gA4WQRFyv9N1Vklk6fzV6V0eB4A+md
4ybdAFI/SVNxvQrg9OIPrr6Qsh0pYBCk0yk5xiav9mq3pHe9xoLMZPjN4NHwnJll
Njj6aBRyVTX+lGg1rNFD4cGF0vLOoTUU4mST4FiKC5kU4jTqXsA08hW39+TNjFn0
iv5q0Q9HhrTA7y6ljDYuvSXPVltNMRvOyh7u4v/J47oJwUEfJPfd0Kv6VgA4jrlK
dU8K4pKmdI4TUS9uXdmGd4nxeGHCoBMROJCkYx9uZN0N5fsZt7XzTU9tISMEQSNc
99XGKyhpuKMoipyHg3Pjr3wDoyGmlGzs4vKfCAgqrYdN7TubADOlXosFmdFxWT8E
uCpF2st5ZD56i61CTPCNQe2YezY+rKruz/zFA3AqFbzEQqAyJN011xYgbAkis3J/
mgQQHw23iYJc+pIR09196Ci9W9e7fjoEOXfCrHncuMcplsWavjQbNYZxonnYlhxT
WP8vnkykuUo=
=Eg2g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BxWc
-----END PGP SIGNATURE-----