Operating System:

[SUSE]

Published:

08 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3336
                         Security update for glibc
                              8 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35942 CVE-2021-33574 

Reference:         ESB-2021.3300
                   ESB-2021.2545

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213290-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213291-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213289-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3290-1
Rating:            moderate
References:        #1186489
Cross-References:  CVE-2021-33574
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for glibc fixes the following issues:

  o CVE-2021-33574: Fixed a use-after-free possibility in mq_notify() (bsc#
    1186489)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3290=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3290=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3290=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3290=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3290=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3290=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       glibc-2.22-114.15.1
       glibc-32bit-2.22-114.15.1
       glibc-debuginfo-2.22-114.15.1
       glibc-debuginfo-32bit-2.22-114.15.1
       glibc-debugsource-2.22-114.15.1
       glibc-devel-2.22-114.15.1
       glibc-devel-32bit-2.22-114.15.1
       glibc-devel-debuginfo-2.22-114.15.1
       glibc-devel-debuginfo-32bit-2.22-114.15.1
       glibc-locale-2.22-114.15.1
       glibc-locale-32bit-2.22-114.15.1
       glibc-locale-debuginfo-2.22-114.15.1
       glibc-locale-debuginfo-32bit-2.22-114.15.1
       glibc-profile-2.22-114.15.1
       glibc-profile-32bit-2.22-114.15.1
       nscd-2.22-114.15.1
       nscd-debuginfo-2.22-114.15.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       glibc-html-2.22-114.15.1
       glibc-i18ndata-2.22-114.15.1
       glibc-info-2.22-114.15.1
  o SUSE OpenStack Cloud 9 (x86_64):
       glibc-2.22-114.15.1
       glibc-32bit-2.22-114.15.1
       glibc-debuginfo-2.22-114.15.1
       glibc-debuginfo-32bit-2.22-114.15.1
       glibc-debugsource-2.22-114.15.1
       glibc-devel-2.22-114.15.1
       glibc-devel-32bit-2.22-114.15.1
       glibc-devel-debuginfo-2.22-114.15.1
       glibc-devel-debuginfo-32bit-2.22-114.15.1
       glibc-locale-2.22-114.15.1
       glibc-locale-32bit-2.22-114.15.1
       glibc-locale-debuginfo-2.22-114.15.1
       glibc-locale-debuginfo-32bit-2.22-114.15.1
       glibc-profile-2.22-114.15.1
       glibc-profile-32bit-2.22-114.15.1
       nscd-2.22-114.15.1
       nscd-debuginfo-2.22-114.15.1
  o SUSE OpenStack Cloud 9 (noarch):
       glibc-html-2.22-114.15.1
       glibc-i18ndata-2.22-114.15.1
       glibc-info-2.22-114.15.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       glibc-debuginfo-2.22-114.15.1
       glibc-debugsource-2.22-114.15.1
       glibc-devel-static-2.22-114.15.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       glibc-info-2.22-114.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       glibc-2.22-114.15.1
       glibc-debuginfo-2.22-114.15.1
       glibc-debugsource-2.22-114.15.1
       glibc-devel-2.22-114.15.1
       glibc-devel-debuginfo-2.22-114.15.1
       glibc-locale-2.22-114.15.1
       glibc-locale-debuginfo-2.22-114.15.1
       glibc-profile-2.22-114.15.1
       nscd-2.22-114.15.1
       nscd-debuginfo-2.22-114.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       glibc-32bit-2.22-114.15.1
       glibc-debuginfo-32bit-2.22-114.15.1
       glibc-devel-32bit-2.22-114.15.1
       glibc-devel-debuginfo-32bit-2.22-114.15.1
       glibc-locale-32bit-2.22-114.15.1
       glibc-locale-debuginfo-32bit-2.22-114.15.1
       glibc-profile-32bit-2.22-114.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       glibc-html-2.22-114.15.1
       glibc-i18ndata-2.22-114.15.1
       glibc-info-2.22-114.15.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       glibc-2.22-114.15.1
       glibc-debuginfo-2.22-114.15.1
       glibc-debugsource-2.22-114.15.1
       glibc-devel-2.22-114.15.1
       glibc-devel-debuginfo-2.22-114.15.1
       glibc-locale-2.22-114.15.1
       glibc-locale-debuginfo-2.22-114.15.1
       glibc-profile-2.22-114.15.1
       nscd-2.22-114.15.1
       nscd-debuginfo-2.22-114.15.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       glibc-32bit-2.22-114.15.1
       glibc-debuginfo-32bit-2.22-114.15.1
       glibc-devel-32bit-2.22-114.15.1
       glibc-devel-debuginfo-32bit-2.22-114.15.1
       glibc-locale-32bit-2.22-114.15.1
       glibc-locale-debuginfo-32bit-2.22-114.15.1
       glibc-profile-32bit-2.22-114.15.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       glibc-html-2.22-114.15.1
       glibc-i18ndata-2.22-114.15.1
       glibc-info-2.22-114.15.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       glibc-2.22-114.15.1
       glibc-debuginfo-2.22-114.15.1
       glibc-debugsource-2.22-114.15.1
       glibc-devel-2.22-114.15.1
       glibc-devel-debuginfo-2.22-114.15.1
       glibc-locale-2.22-114.15.1
       glibc-locale-debuginfo-2.22-114.15.1
       glibc-profile-2.22-114.15.1
       nscd-2.22-114.15.1
       nscd-debuginfo-2.22-114.15.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       glibc-32bit-2.22-114.15.1
       glibc-debuginfo-32bit-2.22-114.15.1
       glibc-devel-32bit-2.22-114.15.1
       glibc-devel-debuginfo-32bit-2.22-114.15.1
       glibc-locale-32bit-2.22-114.15.1
       glibc-locale-debuginfo-32bit-2.22-114.15.1
       glibc-profile-32bit-2.22-114.15.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       glibc-html-2.22-114.15.1
       glibc-i18ndata-2.22-114.15.1
       glibc-info-2.22-114.15.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33574.html
  o https://bugzilla.suse.com/1186489


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3291-1
Rating:            moderate
References:        #1186489 #1187911
Cross-References:  CVE-2021-33574 CVE-2021-35942
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for glibc fixes the following issues:

  o CVE-2021-33574: Fixed use __pthread_attr_copy in mq_notify (bsc#1186489).
  o CVE-2021-35942: Fixed wordexp handle overflow in positional parameter
    number (bsc#1187911).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3291=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3291=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3291=1

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       glibc-2.31-9.3.2
       glibc-debuginfo-2.31-9.3.2
       glibc-debugsource-2.31-9.3.2
       glibc-locale-2.31-9.3.2
       glibc-locale-base-2.31-9.3.2
       glibc-locale-base-debuginfo-2.31-9.3.2
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       glibc-debuginfo-2.31-9.3.2
       glibc-debugsource-2.31-9.3.2
       glibc-devel-static-2.31-9.3.2
       glibc-utils-2.31-9.3.2
       glibc-utils-debuginfo-2.31-9.3.2
       glibc-utils-src-debugsource-2.31-9.3.2
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):
       glibc-32bit-debuginfo-2.31-9.3.2
       glibc-devel-32bit-2.31-9.3.2
       glibc-devel-32bit-debuginfo-2.31-9.3.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       glibc-2.31-9.3.2
       glibc-debuginfo-2.31-9.3.2
       glibc-debugsource-2.31-9.3.2
       glibc-devel-2.31-9.3.2
       glibc-devel-debuginfo-2.31-9.3.2
       glibc-extra-2.31-9.3.2
       glibc-extra-debuginfo-2.31-9.3.2
       glibc-locale-2.31-9.3.2
       glibc-locale-base-2.31-9.3.2
       glibc-locale-base-debuginfo-2.31-9.3.2
       glibc-profile-2.31-9.3.2
       nscd-2.31-9.3.2
       nscd-debuginfo-2.31-9.3.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       glibc-32bit-2.31-9.3.2
       glibc-32bit-debuginfo-2.31-9.3.2
       glibc-locale-base-32bit-2.31-9.3.2
       glibc-locale-base-32bit-debuginfo-2.31-9.3.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       glibc-i18ndata-2.31-9.3.2
       glibc-info-2.31-9.3.2
       glibc-lang-2.31-9.3.2


References:

  o https://www.suse.com/security/cve/CVE-2021-33574.html
  o https://www.suse.com/security/cve/CVE-2021-35942.html
  o https://bugzilla.suse.com/1186489
  o https://bugzilla.suse.com/1187911


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3289-1
Rating:            moderate
References:        #1117993 #1186489 #1187911
Cross-References:  CVE-2021-33574 CVE-2021-35942
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for glibc fixes the following issues:
Security issues fixed:

  o CVE-2021-35942: wordexp: handle overflow in positional parameter number
    (bsc#1187911)
  o CVE-2021-33574: Use __pthread_attr_copy in mq_notify (bsc#1186489)


Also the following bug was fixed:

  o Avoid concurrency problem in ldconfig (bsc#1117993)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3289=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3289=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3289=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3289=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3289=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3289=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3289=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       glibc-2.22-116.1
       glibc-32bit-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-2.22-116.1
       glibc-profile-32bit-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1
  o SUSE OpenStack Cloud 8 (x86_64):
       glibc-2.22-116.1
       glibc-32bit-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-2.22-116.1
       glibc-profile-32bit-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1
  o SUSE OpenStack Cloud 8 (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       glibc-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-profile-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       glibc-32bit-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-32bit-2.22-116.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       glibc-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-profile-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       glibc-32bit-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-32bit-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       glibc-2.22-116.1
       glibc-32bit-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-2.22-116.1
       glibc-profile-32bit-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       glibc-2.22-116.1
       glibc-32bit-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-2.22-116.1
       glibc-profile-32bit-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o HPE Helion Openstack 8 (noarch):
       glibc-html-2.22-116.1
       glibc-i18ndata-2.22-116.1
       glibc-info-2.22-116.1
  o HPE Helion Openstack 8 (x86_64):
       glibc-2.22-116.1
       glibc-32bit-2.22-116.1
       glibc-debuginfo-2.22-116.1
       glibc-debuginfo-32bit-2.22-116.1
       glibc-debugsource-2.22-116.1
       glibc-devel-2.22-116.1
       glibc-devel-32bit-2.22-116.1
       glibc-devel-debuginfo-2.22-116.1
       glibc-devel-debuginfo-32bit-2.22-116.1
       glibc-locale-2.22-116.1
       glibc-locale-32bit-2.22-116.1
       glibc-locale-debuginfo-2.22-116.1
       glibc-locale-debuginfo-32bit-2.22-116.1
       glibc-profile-2.22-116.1
       glibc-profile-32bit-2.22-116.1
       nscd-2.22-116.1
       nscd-debuginfo-2.22-116.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33574.html
  o https://www.suse.com/security/cve/CVE-2021-35942.html
  o https://bugzilla.suse.com/1117993
  o https://bugzilla.suse.com/1186489
  o https://bugzilla.suse.com/1187911

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYV+WSeNLKJtyKPYoAQhSMw//ZVmCGI0sLXYpFHzQdbR+lE9+Xe0MvyGW
qEKHxi0ouJlAcOV3ZTLISHliJumIM2HbPdByMxret1cJ1tmanJ3b0Cb6BZyOdVBz
XWEPkEoe6xBwZ7rXEVtPrqF7NpBydkQ3mEmvbO/zOXkSQxNHTxicKGWUR9lvswf3
D6gE8M+mBFsyWhsB6ysOazXdrOenVbkhZkNiv+99y9TMWEE9NXqEBL2o/kK4q0i5
M/3aTxqXdL4vm1jeCMMlOLg1wSDI3nZu7YpQF8QnZItNef8QhvbBx/jBNZYivb14
Xna8nV6e2qR8ZkzDyr8fdSZau51l3gSB+5lNfIu6Gtq42HK9iUrA+tReCUXDYWC+
E8oxXPV+QAEULpFwXGuyOYpyFfpmGBci/tuV3/R7yPTjuMSqkhR9yqjdjYBlJ9HA
YN5bP5jR0TjiwuiVy4eHvIWLfDTZ+xCbtf/JnAKg73E7F0zYtVib1sRmYrEf1kTp
uY5XuqK3IPO4ZJLeubH3ChGj6q6f54sNiQRNjmSE1y3sUhEgIY/KzIAigVBWmQDd
I9NuBppX6ad+6pvF0Z9C4tkQJlmEX2IDWchTaWxqotACgVi4tib3rSoWry1rQzvv
ezX64GBFwgyReULIobcQF7+bFm0K5lmPmN/WXT9ogeY68qrGPr3a+u9SD+lNg3hQ
2guQ8tpVdQA=
=PEkV
-----END PGP SIGNATURE-----