-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3394
                         httpd:2.4 security update
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd:2.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40438  

Reference:         ESB-2021.3387
                   ESB-2021.3373
                   ESB-2021.3366
                   ESB-2021.3357

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3837
   https://access.redhat.com/errata/RHSA-2021:3836

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2021:3837-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3837
Issue date:        2021-10-13
CVE Names:         CVE-2021-40438 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
(CVE-2021-40438)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40438
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ucp3
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2021:3836-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3836
Issue date:        2021-10-13
CVE Names:         CVE-2021-40438 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
(CVE-2021-40438)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40438
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=g7JB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=38Lo
-----END PGP SIGNATURE-----