-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0985
           SUSE Security Announcement: glibc (SUSE-SA:2010:052)
                              29 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          glibc
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Increased Privileges            -- Existing Account
                  Modify Arbitrary Files          -- Existing Account
                  Access Confidential Data        -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-3856 CVE-2010-3847 CVE-2010-0830
                  CVE-2010-0296 CVE-2010-0015 CVE-2008-1391

Reference:        ESB-2010.0958
                  ESB-2010.0526
                  ESB-2010.0054

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                glibc
        Announcement ID:        SUSE-SA:2010:052
        Date:                   Thu, 28 Oct 2010 09:00:00 +0000
        Affected Products:      openSUSE 11.1
                                openSUSE 11.2
                                openSUSE 11.3
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Desktop 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11
                                SUSE Linux Enterprise Desktop 11
                                SUSE Linux Enterprise Server 11
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Desktop 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
        Vulnerability Type:     local privilege escalation
        CVSS v2 Base Score:     7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2008-1391, CVE-2010-0015, CVE-2010-0296
                                CVE-2010-0830, CVE-2010-3847, CVE-2010-3856

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             glibc local privilege escalation problem
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Linux C library glibc was updated to fix critical security issues and several bugs:

   CVE-2010-3847: Decoding of the $ORIGIN special value in various LD_
   environment variables allowed local attackers to execute code in
   context of e.g. setuid root programs, elevating privileges.
   This specific issue did not affect SUSE as an assertion triggers
   before the respective code is executed. The bug was fixed by this
   update nevertheless.

   CVE-2010-3856: The LD_AUDIT environment was not pruned during setuid
   root execution and could load shared libraries from standard system
   library paths.
   This could be used by local attackers to inject code into setuid root
   programs and so elevated privileges.

   Both of these were found by Tavis Ormandy and we thank him for finding
   and reporting those issues.



   SUSE Linux Enterprise Server 9 is not affected by the above problems,
   as its glibc does neither support LD_AUDIT nor the $ORIGIN expansion
   required by the first problem.

   On openSUSE 11.1, 11.2 and SUSE Linux Enterprise 10 Service Pack 3
   and SUSE Linux Enterprise 11 GA also the following minor security
   issues were fixed:

   CVE-2010-0830: Integer overflow causing arbitrary code execution
   in ld.so --verify mode could be induced by a specially crafted
   binary. This would require running the code on untrusted code which
   we did not consider likely.

   We thank Dan Rosenberg for reporting this problem.

   CVE-2010-0296: The addmntent() function would not escape the newline
   character properly, allowing the user to insert arbitrary newlines
   to the /etc/mtab; if the addmntent() is run by a setuid mount binary
   that does not do extra input check, this would allow custom entries
   to be inserted in /etc/mtab.

   We thank Dan Rosenberg and Jeff Layton for reporting this problem.


   CVE-2008-1391: The strfmon() function contains an integer overflow
   vulnerability in width specifiers handling that could be triggered
   by an attacker that can control the format string passed to strfmon().

   We thank Maksymilian Arciemowicz for reporting this problem.


   CVE-2010-0015: Some setups (mainly Solaris-based legacy setups)
   include shadow information (password hashes) as so-called "adjunct
   passwd" table, mangling it with the rest of passwd columns instead
   of keeping it in the shadow table. Normally, Solaris will disclose
   this information only to clients bound to a privileged port, but
   when nscd is deployed on the client, getpwnam() would disclose the
   password hashes to all users.  New mode "adjunct as shadow" can now
   be enabled in /etc/default/nss that will move the password hashes
   from the world-readable passwd table to emulated shadow table (that
   is not cached by nscd).

   We thank Christoph Pleger for reporting this problem.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   A reboot is not required to activate this change.

   However as old processes will still be using the old C library, a reboot
   is at least recommended.
4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-devel-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-html-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-i18ndata-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-info-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-locale-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-obsolete-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/glibc-profile-2.11.2-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/nscd-2.11.2-3.3.1.i586.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-devel-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-html-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-i18ndata-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-info-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-locale-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-obsolete-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/glibc-profile-2.10.1-10.9.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/nscd-2.10.1-10.9.1.i586.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-devel-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-html-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-i18ndata-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-info-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-locale-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-obsolete-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/glibc-profile-2.9-2.13.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/nscd-2.9-2.13.1.i586.rpm

   x86 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/i686/glibc-2.11.2-3.3.1.i686.rpm
   http://download.opensuse.org/update/11.3/rpm/i686/glibc-devel-2.11.2-3.3.1.i686.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/i686/glibc-2.10.1-10.9.1.i686.rpm
   http://download.opensuse.org/update/11.2/rpm/i686/glibc-devel-2.10.1-10.9.1.i686.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-devel-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-html-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-i18ndata-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-info-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-locale-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-obsolete-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/glibc-profile-2.9-2.13.1.i686.rpm
   http://download.opensuse.org/update/11.1/rpm/i686/nscd-2.9-2.13.1.i686.rpm

   Power PC Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-64bit-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-devel-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-devel-64bit-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-html-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-i18ndata-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-info-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-locale-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-locale-64bit-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-obsolete-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-profile-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/glibc-profile-64bit-2.9-2.13.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/nscd-2.9-2.13.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-32bit-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-devel-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-devel-32bit-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-html-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-i18ndata-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-info-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-locale-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-locale-32bit-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-obsolete-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-profile-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-profile-32bit-2.11.2-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/nscd-2.11.2-3.3.1.x86_64.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-32bit-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-devel-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-devel-32bit-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-html-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-i18ndata-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-info-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-locale-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-locale-32bit-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-obsolete-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-profile-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-profile-32bit-2.10.1-10.9.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/nscd-2.10.1-10.9.1.x86_64.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-32bit-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-devel-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-devel-32bit-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-html-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-i18ndata-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-info-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-locale-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-locale-32bit-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-obsolete-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-profile-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-profile-32bit-2.9-2.13.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/nscd-2.9-2.13.1.x86_64.rpm

   Sources:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/src/glibc-2.11.2-3.3.1.nosrc.rpm
   http://download.opensuse.org/update/11.3/rpm/src/glibc-2.11.2-3.3.1.src.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/src/glibc-2.10.1-10.9.1.nosrc.rpm
   http://download.opensuse.org/update/11.2/rpm/src/glibc-2.10.1-10.9.1.src.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/glibc-2.9-2.13.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLE SDK 10 SP3
     http://download.novell.com/patch/finder/?keywords=a7e1bffd1e2cae6bb5c9bbff3d3f9de2

   SUSE Linux Enterprise Server 10 SP3
     http://download.novell.com/patch/finder/?keywords=a7e1bffd1e2cae6bb5c9bbff3d3f9de2

   SUSE Linux Enterprise Desktop 10 SP3
     http://download.novell.com/patch/finder/?keywords=a7e1bffd1e2cae6bb5c9bbff3d3f9de2

   SUSE Linux Enterprise Server 11
     http://download.novell.com/patch/finder/?keywords=5f11ad23d76a12882072f1f4032fd9a4
     http://download.novell.com/patch/finder/?keywords=0582518152cdc4496cbc5acb4f10c30c

   SUSE Linux Enterprise Desktop 11
     http://download.novell.com/patch/finder/?keywords=0582518152cdc4496cbc5acb4f10c30c

   SUSE Linux Enterprise Software Development Kit 11
     http://download.novell.com/patch/finder/?keywords=0582518152cdc4496cbc5acb4f10c30c

   SUSE Linux Enterprise Server 11 SP1
     http://download.novell.com/patch/finder/?keywords=23bdb7f8171760d0a927cc00885b6d96

   SUSE Linux Enterprise Desktop 11 SP1
     http://download.novell.com/patch/finder/?keywords=23bdb7f8171760d0a927cc00885b6d96

   SUSE Linux Enterprise Software Development Kit 11 SP1
     http://download.novell.com/patch/finder/?keywords=23bdb7f8171760d0a927cc00885b6d96

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iQEVAwUBTMlhMney5gA9JdPZAQLXMQf/RegQ1cqhv5Fr+QZco4FSvGjLgXUw5ND5
aJLkQHivlPkuoCEOAIGQa9MAIvZgEbYl0kSlCzfHWpaUlwWUUQaXD3pST1DBj9z9
kdjyPfBPrZnLw2nSrsGr2T6lLmM06w3bpcaW+T8AHEmBAEghagqZQb0WwRnvJxXR
ZHTy4GHIBtXvwNeNvCmLjTzPsbeH+4MBCWNm2+7Cfa/nmzTnsFDxZiD7gLvUjXQp
g7AUnxvJHgDM58IL2DoU1m1WZ7wMzjlOMVMDZTQn+Z9o5KoBGhcuWjHngP1mTVgr
P0VmiH20coJFubmFY2XiCf2PRPSsu1yK4YkKrNHvmuPGyysU0D9teg==
=2x5y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMyk0r/iFOrG6YcBERAvyqAJ9saGVJ+nwV71gTlJuRzx4+HgX9uQCdHok4
sM4RNwCaPMHrC3MvZz/pMPM=
=quOS
-----END PGP SIGNATURE-----