-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0266
             Moderate: subversion security and bug fix update
                               9 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           subversion
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0715  

Reference:         ESB-2011.0255

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0327.html
   https://rhn.redhat.com/errata/RHSA-2011-0328.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security and bug fix update
Advisory ID:       RHSA-2011:0327-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0327.html
Issue date:        2011-03-08
CVE Names:         CVE-2011-0715 
=====================================================================

1. Summary:

Updated subversion packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed certain requests to lock working copy paths in a repository. A
remote attacker could issue a lock request that could cause the httpd
process serving the request to crash. (CVE-2011-0715)

Red Hat would like to thank Hyrum Wright of the Apache Subversion project
for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,
Inc. as the original reporter.

This update also fixes the following bug:

* A regression was found in the handling of repositories which do not have
a "db/fsfs.conf" file. The "svnadmin hotcopy" command would fail when
trying to produce a copy of such a repository. This command has been fixed
to ignore the absence of the "fsfs.conf" file. The "svnadmin hotcopy"
command will now succeed for this type of repository. (BZ#681522)

All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, you must restart the httpd daemon, if you are using
mod_dav_svn, for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680755 - CVE-2011-0715 subversion (mod_dav_svn): DoS (NULL ptr deref) by a lock token sent from a not authenticated Subversion client
681522 - Regression: svnadmin hotcopy throws error

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/subversion-1.6.11-7.el5_6.3.src.rpm

i386:
mod_dav_svn-1.6.11-7.el5_6.3.i386.rpm
subversion-1.6.11-7.el5_6.3.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.i386.rpm
subversion-devel-1.6.11-7.el5_6.3.i386.rpm
subversion-javahl-1.6.11-7.el5_6.3.i386.rpm
subversion-perl-1.6.11-7.el5_6.3.i386.rpm
subversion-ruby-1.6.11-7.el5_6.3.i386.rpm

x86_64:
mod_dav_svn-1.6.11-7.el5_6.3.x86_64.rpm
subversion-1.6.11-7.el5_6.3.i386.rpm
subversion-1.6.11-7.el5_6.3.x86_64.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.x86_64.rpm
subversion-devel-1.6.11-7.el5_6.3.i386.rpm
subversion-devel-1.6.11-7.el5_6.3.x86_64.rpm
subversion-javahl-1.6.11-7.el5_6.3.x86_64.rpm
subversion-perl-1.6.11-7.el5_6.3.x86_64.rpm
subversion-ruby-1.6.11-7.el5_6.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/subversion-1.6.11-7.el5_6.3.src.rpm

i386:
mod_dav_svn-1.6.11-7.el5_6.3.i386.rpm
subversion-1.6.11-7.el5_6.3.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.i386.rpm
subversion-devel-1.6.11-7.el5_6.3.i386.rpm
subversion-javahl-1.6.11-7.el5_6.3.i386.rpm
subversion-perl-1.6.11-7.el5_6.3.i386.rpm
subversion-ruby-1.6.11-7.el5_6.3.i386.rpm

ia64:
mod_dav_svn-1.6.11-7.el5_6.3.ia64.rpm
subversion-1.6.11-7.el5_6.3.ia64.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.ia64.rpm
subversion-devel-1.6.11-7.el5_6.3.ia64.rpm
subversion-javahl-1.6.11-7.el5_6.3.ia64.rpm
subversion-perl-1.6.11-7.el5_6.3.ia64.rpm
subversion-ruby-1.6.11-7.el5_6.3.ia64.rpm

ppc:
mod_dav_svn-1.6.11-7.el5_6.3.ppc.rpm
subversion-1.6.11-7.el5_6.3.ppc.rpm
subversion-1.6.11-7.el5_6.3.ppc64.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.ppc.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.ppc64.rpm
subversion-devel-1.6.11-7.el5_6.3.ppc.rpm
subversion-devel-1.6.11-7.el5_6.3.ppc64.rpm
subversion-javahl-1.6.11-7.el5_6.3.ppc.rpm
subversion-perl-1.6.11-7.el5_6.3.ppc.rpm
subversion-ruby-1.6.11-7.el5_6.3.ppc.rpm

s390x:
mod_dav_svn-1.6.11-7.el5_6.3.s390x.rpm
subversion-1.6.11-7.el5_6.3.s390.rpm
subversion-1.6.11-7.el5_6.3.s390x.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.s390.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.s390x.rpm
subversion-devel-1.6.11-7.el5_6.3.s390.rpm
subversion-devel-1.6.11-7.el5_6.3.s390x.rpm
subversion-javahl-1.6.11-7.el5_6.3.s390x.rpm
subversion-perl-1.6.11-7.el5_6.3.s390x.rpm
subversion-ruby-1.6.11-7.el5_6.3.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-7.el5_6.3.x86_64.rpm
subversion-1.6.11-7.el5_6.3.i386.rpm
subversion-1.6.11-7.el5_6.3.x86_64.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.3.x86_64.rpm
subversion-devel-1.6.11-7.el5_6.3.i386.rpm
subversion-devel-1.6.11-7.el5_6.3.x86_64.rpm
subversion-javahl-1.6.11-7.el5_6.3.x86_64.rpm
subversion-perl-1.6.11-7.el5_6.3.x86_64.rpm
subversion-ruby-1.6.11-7.el5_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0715.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNdnCoXlSAg2UNWIIRAi8VAKCNaIGUCbnfpwCcDcAVe+5m3KENMwCfYLRe
MpkF4K5bibL0OT0JGJaaSh8=
=srrz
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2011:0328-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0328.html
Issue date:        2011-03-08
CVE Names:         CVE-2011-0715 
=====================================================================

1. Summary:

Updated subversion packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed certain requests to lock working copy paths in a repository. A
remote attacker could issue a lock request that could cause the httpd
process serving the request to crash. (CVE-2011-0715)

Red Hat would like to thank Hyrum Wright of the Apache Subversion project
for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,
Inc. as the original reporter.

All Subversion users should upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, you must restart the httpd daemon, if you are using
mod_dav_svn, for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680755 - CVE-2011-0715 subversion (mod_dav_svn): DoS (NULL ptr deref) by a lock token sent from a not authenticated Subversion client

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/subversion-1.6.11-2.el6_0.3.src.rpm

i386:
mod_dav_svn-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.3.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.3.x86_64.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/subversion-1.6.11-2.el6_0.3.src.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.3.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.3.x86_64.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_0.3.src.rpm

i386:
mod_dav_svn-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm

ppc64:
mod_dav_svn-1.6.11-2.el6_0.3.ppc64.rpm
subversion-1.6.11-2.el6_0.3.ppc.rpm
subversion-1.6.11-2.el6_0.3.ppc64.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.ppc.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.ppc64.rpm

s390x:
mod_dav_svn-1.6.11-2.el6_0.3.s390x.rpm
subversion-1.6.11-2.el6_0.3.s390.rpm
subversion-1.6.11-2.el6_0.3.s390x.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.s390.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.3.x86_64.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_0.3.src.rpm

i386:
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.3.noarch.rpm

ppc64:
subversion-debuginfo-1.6.11-2.el6_0.3.ppc.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.ppc64.rpm
subversion-devel-1.6.11-2.el6_0.3.ppc.rpm
subversion-devel-1.6.11-2.el6_0.3.ppc64.rpm
subversion-gnome-1.6.11-2.el6_0.3.ppc.rpm
subversion-gnome-1.6.11-2.el6_0.3.ppc64.rpm
subversion-javahl-1.6.11-2.el6_0.3.ppc.rpm
subversion-javahl-1.6.11-2.el6_0.3.ppc64.rpm
subversion-kde-1.6.11-2.el6_0.3.ppc.rpm
subversion-kde-1.6.11-2.el6_0.3.ppc64.rpm
subversion-perl-1.6.11-2.el6_0.3.ppc.rpm
subversion-perl-1.6.11-2.el6_0.3.ppc64.rpm
subversion-ruby-1.6.11-2.el6_0.3.ppc.rpm
subversion-ruby-1.6.11-2.el6_0.3.ppc64.rpm

s390x:
subversion-debuginfo-1.6.11-2.el6_0.3.s390.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.s390x.rpm
subversion-devel-1.6.11-2.el6_0.3.s390.rpm
subversion-devel-1.6.11-2.el6_0.3.s390x.rpm
subversion-gnome-1.6.11-2.el6_0.3.s390.rpm
subversion-gnome-1.6.11-2.el6_0.3.s390x.rpm
subversion-javahl-1.6.11-2.el6_0.3.s390.rpm
subversion-javahl-1.6.11-2.el6_0.3.s390x.rpm
subversion-kde-1.6.11-2.el6_0.3.s390.rpm
subversion-kde-1.6.11-2.el6_0.3.s390x.rpm
subversion-perl-1.6.11-2.el6_0.3.s390.rpm
subversion-perl-1.6.11-2.el6_0.3.s390x.rpm
subversion-ruby-1.6.11-2.el6_0.3.s390.rpm
subversion-ruby-1.6.11-2.el6_0.3.s390x.rpm

x86_64:
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_0.3.src.rpm

i386:
mod_dav_svn-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.3.x86_64.rpm
subversion-1.6.11-2.el6_0.3.i686.rpm
subversion-1.6.11-2.el6_0.3.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.3.i686.rpm
subversion-javahl-1.6.11-2.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_0.3.src.rpm

i386:
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.3.noarch.rpm

x86_64:
subversion-debuginfo-1.6.11-2.el6_0.3.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.3.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.3.i686.rpm
subversion-devel-1.6.11-2.el6_0.3.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.3.i686.rpm
subversion-gnome-1.6.11-2.el6_0.3.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.3.i686.rpm
subversion-kde-1.6.11-2.el6_0.3.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.3.i686.rpm
subversion-perl-1.6.11-2.el6_0.3.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.3.i686.rpm
subversion-ruby-1.6.11-2.el6_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0715.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNdnEUXlSAg2UNWIIRAgjGAKCsYzlkxTzndnEZBDs1OIWwTRSvZgCdEg52
B9tN8vSPY9BIq0QJqy/slRw=
=XCQH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNdtzb/iFOrG6YcBERAl2JAKCPMfBLPTlkv/uuqjy1+MI3s5L0MQCeMcS7
+y6WGLc5XORIcNSfSAyZSHs=
=G+0n
-----END PGP SIGNATURE-----