-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
                    ESB-2001.003 -- SGI Security Advisory
                      SGI Security FTP Repository Moved
                               4 January 2001

===========================================================================

	AusCERT Security Bulletin Summary
	---------------------------------

Vendor:                 SGI

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
                          SGI Security Advisory

        Title:   SGI Security FTP Repository Moved
        Number:  20001201-01-I
        Date:    December 26, 2000
______________________________________________________________________________

SGI provides this information freely to the SGI user community for its
consideration, interpretation, implementation and use.   SGI recommends
that this information be acted upon as soon as possible.

SGI provides the information in this Security Advisory on an "AS-IS" basis
only, and disclaims all warranties with respect thereto, express, implied
or otherwise, including, without limitation, any warranty of merchantability
or fitness for a particular purpose.  In no event shall SGI be liable for
any loss of profits, loss of business, loss of data or for any indirect,
special, exemplary, incidental or consequential damages of any kind arising
from your use of, failure to use or improper use of any of the instructions
or information in this Security Advisory.
______________________________________________________________________________


- - -----------------------
- - --- Issue Specifics ---
- - -----------------------

Due to the retirement of sgigate.sgi.com's FTP services, the
FTP location for SGI security advisories and patches has moved.

The old location for SGI security advisories was
ftp://sgigate.sgi.com/security/
and for SGI security patches was
ftp://sgigate.sgi.com/patches/

The new location for SGI security advisories and patches is
ftp://patches.sgi.com/support/free/security/

Please change your bookmarks to reflect this change.

The SGI Security Headquarters Web page remains the same at the URL:
http://www.sgi.com/support/security/

IRIX 6.5 Maintenance Release Streams can still be found at the URL:
http://support.sgi.com/colls/patches/tools/relstream/index.html


- - ----------------
- - --- Solution ---
- - ----------------

The primary SGI anonymous FTP site for security advisories and patches
is patches.sgi.com (216.32.174.211).  Security advisories and patches
are located under the URL ftp://patches.sgi.com/support/free/security/

Patches are available via the web, anonymous FTP and from your SGI
service/support provider.

SGI Security Advisories can be found at:
http://www.sgi.com/support/security/ and
ftp://patches.sgi.com/support/free/security/advisories/

SGI Security Patches can be found at:
http://www.sgi.com/support/security/ and
ftp://patches.sgi.com/support/free/security/patches/

SGI patches for IRIX can be found at the following patch servers:
http://support.sgi.com/irix/ and ftp://patches.sgi.com/

SGI freeware updates for IRIX can be found at:
http://freeware.sgi.com/

SGI fixes for SGI open sourced code can be found on:
http://oss.sgi.com/projects/

SGI patches and RPMs for Linux can be found at:
http://support.sgi.com/linux/ and click on patches link and
http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/

SGI patches for Windows NT or 2000 can be found at:
http://support.sgi.com/nt/

IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at:
http://support.sgi.com/irix/ and ftp://patches.sgi.com/support/patchset/

IRIX 6.5 Maintenance Release Streams can be found at:
http://support.sgi.com/colls/patches/tools/relstream/index.html

The primary SGI anonymous FTP site for security advisories and patches
is patches.sgi.com (216.32.174.211).  Security advisories and patches
are located under the URL ftp://patches.sgi.com/support/free/security/

For security and patch management reasons, ftp.sgi.com (mirrors
patches.sgi.com security FTP repository) lags behind and does not
do a real-time update.


- - ------------------------
- - --- Acknowledgments ---
- - ------------------------

SGI wishes to thank the SGI CORP I/S Network Operations Center for
their assistance in this matter.


- - -----------------------------------------
- - --- SGI Security Information/Contacts ---
- - -----------------------------------------

If there are questions about this document, email can be sent to
cse-security-alert@sgi.com.

                      ------oOo------

SGI provides security information and patches for use by the entire SGI
community.  This information is freely available to any person needing
the information and is available via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security advisories and patches
is patches.sgi.com (216.32.174.211).  Security advisories and patches
are located under the URL ftp://patches.sgi.com/support/free/security/

The SGI Security Headquarters Web page is accessible at the URL
http://www.sgi.com/support/security/

For issues with the patches on the FTP sites, email can be sent to
cse-security-alert@sgi.com.

For assistance obtaining or working with security patches, please
contact your SGI support provider.

                      ------oOo------

SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web (http://www.sgi.com/support/security/wiretap.html)
or by sending email to SGI as outlined below.

% mail wiretap-request@sgi.com
subscribe wiretap <YourEmailAddress>
end
^d

In the example above, <YourEmailAddress> is the email address that you
wish the mailing list information sent to.  The word end must be on a
separate line to indicate the end of the body of the message. The
control-d (^d) is used to indicate to the mail program that you are
finished composing the mail message.


                      ------oOo------

SGI provides a comprehensive customer World Wide Web site. This site is
located at http://www.sgi.com/support/security/ .

                      ------oOo------

For reporting *NEW* SGI security issues, email can be sent to
security-alert@sgi.com or contact your SGI support provider.  A
support contract is not required for submitting a security report.

______________________________________________________________________________
      This information is provided freely to all interested parties
      and may be redistributed provided that it is not altered in any
      way, SGI is appropriately credited and the document retains and
      includes its valid PGP signature.


- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBOkk0lLQ4cFApAP75AQGN0gP/bLVRK/TSCS0s6UWAghAH6jbOw82WsQqh
xUohCEEj3jd1UvaGLM5IG/PJCRJosXQEviO+l8O6M3eUopvFGmGrwqhv8MbWMqbQ
LLHJNG7ffYEsgOLo4iUb3QBD4ol+l3c/bpg4E5djMZd0/DQqtw5VtZopen2SodJi
gQFj/kl4WmQ=
=+v5H
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOm/ywyh9+71yA2DNAQFswwP/ZeHdvCgTje1eNdaBaQvfuIzy68TVL0CY
nQKxnvVJ50y97g/yjAIc9z2RcD0SNdx26eDz/qITIU/sUtf/Gzf++Mdi8foTy3Gw
+R/aeWPpl7PPeI57f+FlsvWZRHrA6/rHMpEGDx1abSxxSq1IOO0kPnBkZYdSbkp9
jjAJKktvBqo=
=Mape
-----END PGP SIGNATURE-----