Operating System:

[RedHat]

Published:

13 October 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1817
                      Important: nss security update
                              13 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1568  

Reference:         ASB-2014.0108
                   ASB-2014.0107
                   ESB-2014.1760
                   ESB-2014.1684
                   ESB-2014.1681
                   ESB-2014.1666
                   ESB-2014.1663

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1371.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2014:1371-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1371.html
Issue date:        2014-10-10
CVE Names:         CVE-2014-1568 
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise
Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support,
Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat
Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way NSS parsed ASN.1 (Abstract Syntax Notation One)
input from certain RSA signatures. A remote attacker could use this flaw to
forge RSA certificates by providing a specially crafted signature to an
application using NSS. (CVE-2014-1568)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Antoine Delignat-Lavaud and Intel Product Security
Incident Response Team as the original reporters.

All NSS users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, applications using NSS must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1145429 - CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73)

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
nss-3.12.10-10.el4.src.rpm

i386:
nss-3.12.10-10.el4.i386.rpm
nss-debuginfo-3.12.10-10.el4.i386.rpm
nss-devel-3.12.10-10.el4.i386.rpm
nss-tools-3.12.10-10.el4.i386.rpm

ia64:
nss-3.12.10-10.el4.i386.rpm
nss-3.12.10-10.el4.ia64.rpm
nss-debuginfo-3.12.10-10.el4.i386.rpm
nss-debuginfo-3.12.10-10.el4.ia64.rpm
nss-devel-3.12.10-10.el4.ia64.rpm
nss-tools-3.12.10-10.el4.ia64.rpm

x86_64:
nss-3.12.10-10.el4.i386.rpm
nss-3.12.10-10.el4.x86_64.rpm
nss-debuginfo-3.12.10-10.el4.i386.rpm
nss-debuginfo-3.12.10-10.el4.x86_64.rpm
nss-devel-3.12.10-10.el4.x86_64.rpm
nss-tools-3.12.10-10.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
nss-3.12.10-10.el4.src.rpm

i386:
nss-3.12.10-10.el4.i386.rpm
nss-debuginfo-3.12.10-10.el4.i386.rpm
nss-devel-3.12.10-10.el4.i386.rpm
nss-tools-3.12.10-10.el4.i386.rpm

x86_64:
nss-3.12.10-10.el4.i386.rpm
nss-3.12.10-10.el4.x86_64.rpm
nss-debuginfo-3.12.10-10.el4.i386.rpm
nss-debuginfo-3.12.10-10.el4.x86_64.rpm
nss-devel-3.12.10-10.el4.x86_64.rpm
nss-tools-3.12.10-10.el4.x86_64.rpm

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
nss-3.12.8-10.el5_6.src.rpm

i386:
nss-3.12.8-10.el5_6.i386.rpm
nss-debuginfo-3.12.8-10.el5_6.i386.rpm
nss-devel-3.12.8-10.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-10.el5_6.i386.rpm
nss-tools-3.12.8-10.el5_6.i386.rpm

ia64:
nss-3.12.8-10.el5_6.i386.rpm
nss-3.12.8-10.el5_6.ia64.rpm
nss-debuginfo-3.12.8-10.el5_6.i386.rpm
nss-debuginfo-3.12.8-10.el5_6.ia64.rpm
nss-devel-3.12.8-10.el5_6.ia64.rpm
nss-pkcs11-devel-3.12.8-10.el5_6.ia64.rpm
nss-tools-3.12.8-10.el5_6.ia64.rpm

x86_64:
nss-3.12.8-10.el5_6.i386.rpm
nss-3.12.8-10.el5_6.x86_64.rpm
nss-debuginfo-3.12.8-10.el5_6.i386.rpm
nss-debuginfo-3.12.8-10.el5_6.x86_64.rpm
nss-devel-3.12.8-10.el5_6.i386.rpm
nss-devel-3.12.8-10.el5_6.x86_64.rpm
nss-pkcs11-devel-3.12.8-10.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-10.el5_6.x86_64.rpm
nss-tools-3.12.8-10.el5_6.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
nss-3.14.3-10.el5_9.src.rpm

i386:
nss-3.14.3-10.el5_9.i386.rpm
nss-debuginfo-3.14.3-10.el5_9.i386.rpm
nss-devel-3.14.3-10.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.i386.rpm
nss-tools-3.14.3-10.el5_9.i386.rpm

ia64:
nss-3.14.3-10.el5_9.i386.rpm
nss-3.14.3-10.el5_9.ia64.rpm
nss-debuginfo-3.14.3-10.el5_9.i386.rpm
nss-debuginfo-3.14.3-10.el5_9.ia64.rpm
nss-devel-3.14.3-10.el5_9.ia64.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.ia64.rpm
nss-tools-3.14.3-10.el5_9.ia64.rpm

ppc:
nss-3.14.3-10.el5_9.ppc.rpm
nss-3.14.3-10.el5_9.ppc64.rpm
nss-debuginfo-3.14.3-10.el5_9.ppc.rpm
nss-debuginfo-3.14.3-10.el5_9.ppc64.rpm
nss-devel-3.14.3-10.el5_9.ppc.rpm
nss-devel-3.14.3-10.el5_9.ppc64.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.ppc.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.ppc64.rpm
nss-tools-3.14.3-10.el5_9.ppc.rpm

s390x:
nss-3.14.3-10.el5_9.s390.rpm
nss-3.14.3-10.el5_9.s390x.rpm
nss-debuginfo-3.14.3-10.el5_9.s390.rpm
nss-debuginfo-3.14.3-10.el5_9.s390x.rpm
nss-devel-3.14.3-10.el5_9.s390.rpm
nss-devel-3.14.3-10.el5_9.s390x.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.s390.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.s390x.rpm
nss-tools-3.14.3-10.el5_9.s390x.rpm

x86_64:
nss-3.14.3-10.el5_9.i386.rpm
nss-3.14.3-10.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-10.el5_9.i386.rpm
nss-debuginfo-3.14.3-10.el5_9.x86_64.rpm
nss-devel-3.14.3-10.el5_9.i386.rpm
nss-devel-3.14.3-10.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-10.el5_9.x86_64.rpm
nss-tools-3.14.3-10.el5_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
nss-3.14.3-8.el6_4.src.rpm
nss-softokn-3.14.3-4.el6_4.src.rpm
nss-util-3.14.3-4.el6_4.src.rpm

x86_64:
nss-3.14.3-8.el6_4.i686.rpm
nss-3.14.3-8.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-debuginfo-3.14.3-8.el6_4.x86_64.rpm
nss-softokn-3.14.3-4.el6_4.i686.rpm
nss-softokn-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-freebl-3.14.3-4.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-4.el6_4.x86_64.rpm
nss-sysinit-3.14.3-8.el6_4.x86_64.rpm
nss-tools-3.14.3-8.el6_4.x86_64.rpm
nss-util-3.14.3-4.el6_4.i686.rpm
nss-util-3.14.3-4.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-4.el6_4.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
nss-3.14.3-8.el6_4.src.rpm
nss-softokn-3.14.3-4.el6_4.src.rpm
nss-util-3.14.3-4.el6_4.src.rpm

x86_64:
nss-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-debuginfo-3.14.3-8.el6_4.x86_64.rpm
nss-devel-3.14.3-8.el6_4.i686.rpm
nss-devel-3.14.3-8.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-devel-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-util-devel-3.14.3-4.el6_4.i686.rpm
nss-util-devel-3.14.3-4.el6_4.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
nss-3.13.1-11.el6_2.src.rpm
nss-softokn-3.12.9-12.el6_2.src.rpm
nss-util-3.13.1-6.el6_2.src.rpm

x86_64:
nss-3.13.1-11.el6_2.i686.rpm
nss-3.13.1-11.el6_2.x86_64.rpm
nss-debuginfo-3.13.1-11.el6_2.i686.rpm
nss-debuginfo-3.13.1-11.el6_2.x86_64.rpm
nss-devel-3.13.1-11.el6_2.i686.rpm
nss-devel-3.13.1-11.el6_2.x86_64.rpm
nss-softokn-3.12.9-12.el6_2.i686.rpm
nss-softokn-3.12.9-12.el6_2.x86_64.rpm
nss-softokn-debuginfo-3.12.9-12.el6_2.i686.rpm
nss-softokn-debuginfo-3.12.9-12.el6_2.x86_64.rpm
nss-softokn-devel-3.12.9-12.el6_2.i686.rpm
nss-softokn-devel-3.12.9-12.el6_2.x86_64.rpm
nss-softokn-freebl-3.12.9-12.el6_2.i686.rpm
nss-softokn-freebl-3.12.9-12.el6_2.x86_64.rpm
nss-softokn-freebl-devel-3.12.9-12.el6_2.i686.rpm
nss-softokn-freebl-devel-3.12.9-12.el6_2.x86_64.rpm
nss-sysinit-3.13.1-11.el6_2.x86_64.rpm
nss-tools-3.13.1-11.el6_2.x86_64.rpm
nss-util-3.13.1-6.el6_2.i686.rpm
nss-util-3.13.1-6.el6_2.x86_64.rpm
nss-util-debuginfo-3.13.1-6.el6_2.i686.rpm
nss-util-debuginfo-3.13.1-6.el6_2.x86_64.rpm
nss-util-devel-3.13.1-6.el6_2.i686.rpm
nss-util-devel-3.13.1-6.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
nss-3.14.3-8.el6_4.src.rpm
nss-softokn-3.14.3-4.el6_4.src.rpm
nss-util-3.14.3-4.el6_4.src.rpm

i386:
nss-3.14.3-8.el6_4.i686.rpm
nss-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-devel-3.14.3-8.el6_4.i686.rpm
nss-softokn-3.14.3-4.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-softokn-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-4.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.i686.rpm
nss-sysinit-3.14.3-8.el6_4.i686.rpm
nss-tools-3.14.3-8.el6_4.i686.rpm
nss-util-3.14.3-4.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-util-devel-3.14.3-4.el6_4.i686.rpm

ppc64:
nss-3.14.3-8.el6_4.ppc.rpm
nss-3.14.3-8.el6_4.ppc64.rpm
nss-debuginfo-3.14.3-8.el6_4.ppc.rpm
nss-debuginfo-3.14.3-8.el6_4.ppc64.rpm
nss-devel-3.14.3-8.el6_4.ppc.rpm
nss-devel-3.14.3-8.el6_4.ppc64.rpm
nss-softokn-3.14.3-4.el6_4.ppc.rpm
nss-softokn-3.14.3-4.el6_4.ppc64.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.ppc.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.ppc64.rpm
nss-softokn-devel-3.14.3-4.el6_4.ppc.rpm
nss-softokn-devel-3.14.3-4.el6_4.ppc64.rpm
nss-softokn-freebl-3.14.3-4.el6_4.ppc.rpm
nss-softokn-freebl-3.14.3-4.el6_4.ppc64.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.ppc.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.ppc64.rpm
nss-sysinit-3.14.3-8.el6_4.ppc64.rpm
nss-tools-3.14.3-8.el6_4.ppc64.rpm
nss-util-3.14.3-4.el6_4.ppc.rpm
nss-util-3.14.3-4.el6_4.ppc64.rpm
nss-util-debuginfo-3.14.3-4.el6_4.ppc.rpm
nss-util-debuginfo-3.14.3-4.el6_4.ppc64.rpm
nss-util-devel-3.14.3-4.el6_4.ppc.rpm
nss-util-devel-3.14.3-4.el6_4.ppc64.rpm

s390x:
nss-3.14.3-8.el6_4.s390.rpm
nss-3.14.3-8.el6_4.s390x.rpm
nss-debuginfo-3.14.3-8.el6_4.s390.rpm
nss-debuginfo-3.14.3-8.el6_4.s390x.rpm
nss-devel-3.14.3-8.el6_4.s390.rpm
nss-devel-3.14.3-8.el6_4.s390x.rpm
nss-softokn-3.14.3-4.el6_4.s390.rpm
nss-softokn-3.14.3-4.el6_4.s390x.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.s390.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.s390x.rpm
nss-softokn-devel-3.14.3-4.el6_4.s390.rpm
nss-softokn-devel-3.14.3-4.el6_4.s390x.rpm
nss-softokn-freebl-3.14.3-4.el6_4.s390.rpm
nss-softokn-freebl-3.14.3-4.el6_4.s390x.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.s390.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.s390x.rpm
nss-sysinit-3.14.3-8.el6_4.s390x.rpm
nss-tools-3.14.3-8.el6_4.s390x.rpm
nss-util-3.14.3-4.el6_4.s390.rpm
nss-util-3.14.3-4.el6_4.s390x.rpm
nss-util-debuginfo-3.14.3-4.el6_4.s390.rpm
nss-util-debuginfo-3.14.3-4.el6_4.s390x.rpm
nss-util-devel-3.14.3-4.el6_4.s390.rpm
nss-util-devel-3.14.3-4.el6_4.s390x.rpm

x86_64:
nss-3.14.3-8.el6_4.i686.rpm
nss-3.14.3-8.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-debuginfo-3.14.3-8.el6_4.x86_64.rpm
nss-devel-3.14.3-8.el6_4.i686.rpm
nss-devel-3.14.3-8.el6_4.x86_64.rpm
nss-softokn-3.14.3-4.el6_4.i686.rpm
nss-softokn-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-devel-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-freebl-3.14.3-4.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-4.el6_4.x86_64.rpm
nss-sysinit-3.14.3-8.el6_4.x86_64.rpm
nss-tools-3.14.3-8.el6_4.x86_64.rpm
nss-util-3.14.3-4.el6_4.i686.rpm
nss-util-3.14.3-4.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-util-devel-3.14.3-4.el6_4.i686.rpm
nss-util-devel-3.14.3-4.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
nss-3.13.1-11.el6_2.src.rpm

x86_64:
nss-debuginfo-3.13.1-11.el6_2.i686.rpm
nss-debuginfo-3.13.1-11.el6_2.x86_64.rpm
nss-pkcs11-devel-3.13.1-11.el6_2.i686.rpm
nss-pkcs11-devel-3.13.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
nss-3.14.3-8.el6_4.src.rpm

i386:
nss-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.i686.rpm

ppc64:
nss-debuginfo-3.14.3-8.el6_4.ppc.rpm
nss-debuginfo-3.14.3-8.el6_4.ppc64.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.ppc.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.ppc64.rpm

s390x:
nss-debuginfo-3.14.3-8.el6_4.s390.rpm
nss-debuginfo-3.14.3-8.el6_4.s390x.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.s390.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.s390x.rpm

x86_64:
nss-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-debuginfo-3.14.3-8.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-8.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1568.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUN1T/XlSAg2UNWIIRApOjAJ4vCR5tJWQOAR9N0X5mBJJh4ByqswCePxeG
PeV6zAFxyyCxlnjE7Ih/ZDI=
=LAQJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WYyt
-----END PGP SIGNATURE-----