-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3398
                         Security update for glibc
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35942 CVE-2021-33574 

Reference:         ESB-2021.3336
                   ESB-2021.3300

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213385-1

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Security update for glibc

SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3385-1
Rating:            moderate
References:        #1186489 #1187911
Cross-References:  CVE-2021-33574 CVE-2021-35942
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for glibc fixes the following issues:

  o CVE-2021-35942: wordexp: handle overflow in positional parameter number
    (bsc#1187911)
  o CVE-2021-33574: Use __pthread_attr_copy in mq_notify (bsc#1186489)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3385=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3385=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3385=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3385=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3385=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3385=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-3385=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3385=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3385=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3385=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3385=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3385=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-3385=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       glibc-2.26-13.59.1
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       glibc-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE Enterprise Storage 6 (x86_64):
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
  o SUSE Enterprise Storage 6 (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1
  o SUSE CaaS Platform 4.0 (x86_64):
       glibc-2.26-13.59.1
       glibc-32bit-2.26-13.59.1
       glibc-32bit-debuginfo-2.26-13.59.1
       glibc-debuginfo-2.26-13.59.1
       glibc-debugsource-2.26-13.59.1
       glibc-devel-2.26-13.59.1
       glibc-devel-32bit-2.26-13.59.1
       glibc-devel-32bit-debuginfo-2.26-13.59.1
       glibc-devel-debuginfo-2.26-13.59.1
       glibc-devel-static-2.26-13.59.1
       glibc-extra-2.26-13.59.1
       glibc-extra-debuginfo-2.26-13.59.1
       glibc-locale-2.26-13.59.1
       glibc-locale-base-2.26-13.59.1
       glibc-locale-base-32bit-2.26-13.59.1
       glibc-locale-base-32bit-debuginfo-2.26-13.59.1
       glibc-locale-base-debuginfo-2.26-13.59.1
       glibc-profile-2.26-13.59.1
       glibc-utils-2.26-13.59.1
       glibc-utils-debuginfo-2.26-13.59.1
       glibc-utils-src-debugsource-2.26-13.59.1
       nscd-2.26-13.59.1
       nscd-debuginfo-2.26-13.59.1
  o SUSE CaaS Platform 4.0 (noarch):
       glibc-i18ndata-2.26-13.59.1
       glibc-info-2.26-13.59.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33574.html
  o https://www.suse.com/security/cve/CVE-2021-35942.html
  o https://bugzilla.suse.com/1186489
  o https://bugzilla.suse.com/1187911

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYWeJpuNLKJtyKPYoAQjYtg/8C5GFCYEP9UKDYyGKQWWTM/AF2bdkkp1V
8z6gQR+my/GQcyYmThwnvkg2qEpGFqj32xVpGeqRNEmGNRmKkW4rTgD2zaR3ZMhz
yDqgdU5+WDP1/s8s80/Ps1IjDmcQ29AEAuIZJvANklILEX2b3DlS/UBugCaaLSXL
L3lnwOiKy1ZJqEbNtx1IGd0geL/4G+104RI6EN72MUVa4KjjFcJDuBMuP1FNcigS
Xd8q/+lYzU6mtCorc+tJneygNxW70uLBTWSIpZ+6ihmNIelsLZFg39Ga2iV5lUlW
Iy6zuh8ZY+RDbcHaNIR/76uw2qyjDE4NfbmKJhotuEZS5SL1j33whvkDa4TJ63lc
HRCtUZXBlBZ5vzGeLpauu5nmlcC+d6DZh9fFXtcTtW3z5duDH/Hf67aPDu8A/kXh
E1hUICSqkUoLrkDzjG9FmNmV7DwxgWuGQvFEZZuQAqWnzSB/ht0b1fIbM5vImk2p
j4GJiCRAjieymfMdYKv2SsgLaHexeNDOHAzR53JeI3rnbwDOZST9DV0pep/bvTb3
mCThf2C9mjk5U2xttZ/QAUy7D48oifXXJnb87YcOH+iQnSKL3VBukVrk1JrB1Fn/
Uw/UEzOzE6cEqpdnh6czdMcmqKSoUfVYWdnaM0IOHZgGMUbOHmVN+bXLilPGDOuq
eV5oYW1gEbs=
=kvm7
-----END PGP SIGNATURE-----