-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2518
                    Important: openldap security update
                             30 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openldap
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6908  

Reference:         ESB-2015.2399.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1840.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openldap security update
Advisory ID:       RHSA-2015:1840-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1840.html
Issue date:        2015-09-29
CVE Names:         CVE-2015-6908 
=====================================================================

1. Summary:

Updated openldap packages that fix one security issue are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols used
to access and maintain distributed directory information services over an
IP network. The openldap package contains configuration files, libraries,
and documentation for OpenLDAP.

A flaw was found in the way the OpenLDAP server daemon (slapd) parsed
certain Basic Encoding Rules (BER) data. A remote attacker could use this
flaw to crash slapd via a specially crafted packet. (CVE-2015-6908)

All openldap users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1262393 - CVE-2015-6908 openldap: ber_get_next denial of service vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openldap-2.3.43-29.el5_11.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-29.el5_11.i386.rpm
openldap-2.3.43-29.el5_11.i386.rpm
openldap-clients-2.3.43-29.el5_11.i386.rpm
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-29.el5_11.i386.rpm
compat-openldap-2.3.43_2.2.29-29.el5_11.x86_64.rpm
openldap-2.3.43-29.el5_11.i386.rpm
openldap-2.3.43-29.el5_11.x86_64.rpm
openldap-clients-2.3.43-29.el5_11.x86_64.rpm
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm
openldap-debuginfo-2.3.43-29.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
openldap-2.3.43-29.el5_11.src.rpm

i386:
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm
openldap-devel-2.3.43-29.el5_11.i386.rpm
openldap-servers-2.3.43-29.el5_11.i386.rpm
openldap-servers-overlays-2.3.43-29.el5_11.i386.rpm
openldap-servers-sql-2.3.43-29.el5_11.i386.rpm

x86_64:
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm
openldap-debuginfo-2.3.43-29.el5_11.x86_64.rpm
openldap-devel-2.3.43-29.el5_11.i386.rpm
openldap-devel-2.3.43-29.el5_11.x86_64.rpm
openldap-servers-2.3.43-29.el5_11.x86_64.rpm
openldap-servers-overlays-2.3.43-29.el5_11.x86_64.rpm
openldap-servers-sql-2.3.43-29.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openldap-2.3.43-29.el5_11.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-29.el5_11.i386.rpm
openldap-2.3.43-29.el5_11.i386.rpm
openldap-clients-2.3.43-29.el5_11.i386.rpm
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm
openldap-devel-2.3.43-29.el5_11.i386.rpm
openldap-servers-2.3.43-29.el5_11.i386.rpm
openldap-servers-overlays-2.3.43-29.el5_11.i386.rpm
openldap-servers-sql-2.3.43-29.el5_11.i386.rpm

ia64:
compat-openldap-2.3.43_2.2.29-29.el5_11.i386.rpm
compat-openldap-2.3.43_2.2.29-29.el5_11.ia64.rpm
openldap-2.3.43-29.el5_11.i386.rpm
openldap-2.3.43-29.el5_11.ia64.rpm
openldap-clients-2.3.43-29.el5_11.ia64.rpm
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm
openldap-debuginfo-2.3.43-29.el5_11.ia64.rpm
openldap-devel-2.3.43-29.el5_11.ia64.rpm
openldap-servers-2.3.43-29.el5_11.ia64.rpm
openldap-servers-overlays-2.3.43-29.el5_11.ia64.rpm
openldap-servers-sql-2.3.43-29.el5_11.ia64.rpm

ppc:
compat-openldap-2.3.43_2.2.29-29.el5_11.ppc.rpm
compat-openldap-2.3.43_2.2.29-29.el5_11.ppc64.rpm
openldap-2.3.43-29.el5_11.ppc.rpm
openldap-2.3.43-29.el5_11.ppc64.rpm
openldap-clients-2.3.43-29.el5_11.ppc.rpm
openldap-debuginfo-2.3.43-29.el5_11.ppc.rpm
openldap-debuginfo-2.3.43-29.el5_11.ppc64.rpm
openldap-devel-2.3.43-29.el5_11.ppc.rpm
openldap-devel-2.3.43-29.el5_11.ppc64.rpm
openldap-servers-2.3.43-29.el5_11.ppc.rpm
openldap-servers-overlays-2.3.43-29.el5_11.ppc.rpm
openldap-servers-sql-2.3.43-29.el5_11.ppc.rpm

s390x:
compat-openldap-2.3.43_2.2.29-29.el5_11.s390.rpm
compat-openldap-2.3.43_2.2.29-29.el5_11.s390x.rpm
openldap-2.3.43-29.el5_11.s390.rpm
openldap-2.3.43-29.el5_11.s390x.rpm
openldap-clients-2.3.43-29.el5_11.s390x.rpm
openldap-debuginfo-2.3.43-29.el5_11.s390.rpm
openldap-debuginfo-2.3.43-29.el5_11.s390x.rpm
openldap-devel-2.3.43-29.el5_11.s390.rpm
openldap-devel-2.3.43-29.el5_11.s390x.rpm
openldap-servers-2.3.43-29.el5_11.s390x.rpm
openldap-servers-overlays-2.3.43-29.el5_11.s390x.rpm
openldap-servers-sql-2.3.43-29.el5_11.s390x.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-29.el5_11.i386.rpm
compat-openldap-2.3.43_2.2.29-29.el5_11.x86_64.rpm
openldap-2.3.43-29.el5_11.i386.rpm
openldap-2.3.43-29.el5_11.x86_64.rpm
openldap-clients-2.3.43-29.el5_11.x86_64.rpm
openldap-debuginfo-2.3.43-29.el5_11.i386.rpm
openldap-debuginfo-2.3.43-29.el5_11.x86_64.rpm
openldap-devel-2.3.43-29.el5_11.i386.rpm
openldap-devel-2.3.43-29.el5_11.x86_64.rpm
openldap-servers-2.3.43-29.el5_11.x86_64.rpm
openldap-servers-overlays-2.3.43-29.el5_11.x86_64.rpm
openldap-servers-sql-2.3.43-29.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openldap-2.4.40-6.el6_7.src.rpm

i386:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-clients-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm

x86_64:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-2.4.40-6.el6_7.x86_64.rpm
openldap-clients-2.4.40-6.el6_7.x86_64.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-servers-2.4.40-6.el6_7.i686.rpm
openldap-servers-sql-2.4.40-6.el6_7.i686.rpm

x86_64:
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-sql-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openldap-2.4.40-6.el6_7.src.rpm

x86_64:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-2.4.40-6.el6_7.x86_64.rpm
openldap-clients-2.4.40-6.el6_7.x86_64.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-sql-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openldap-2.4.40-6.el6_7.src.rpm

i386:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-clients-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-servers-2.4.40-6.el6_7.i686.rpm

ppc64:
openldap-2.4.40-6.el6_7.ppc.rpm
openldap-2.4.40-6.el6_7.ppc64.rpm
openldap-clients-2.4.40-6.el6_7.ppc64.rpm
openldap-debuginfo-2.4.40-6.el6_7.ppc.rpm
openldap-debuginfo-2.4.40-6.el6_7.ppc64.rpm
openldap-devel-2.4.40-6.el6_7.ppc.rpm
openldap-devel-2.4.40-6.el6_7.ppc64.rpm
openldap-servers-2.4.40-6.el6_7.ppc64.rpm

s390x:
openldap-2.4.40-6.el6_7.s390.rpm
openldap-2.4.40-6.el6_7.s390x.rpm
openldap-clients-2.4.40-6.el6_7.s390x.rpm
openldap-debuginfo-2.4.40-6.el6_7.s390.rpm
openldap-debuginfo-2.4.40-6.el6_7.s390x.rpm
openldap-devel-2.4.40-6.el6_7.s390.rpm
openldap-devel-2.4.40-6.el6_7.s390x.rpm
openldap-servers-2.4.40-6.el6_7.s390x.rpm

x86_64:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-2.4.40-6.el6_7.x86_64.rpm
openldap-clients-2.4.40-6.el6_7.x86_64.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-servers-sql-2.4.40-6.el6_7.i686.rpm

ppc64:
openldap-debuginfo-2.4.40-6.el6_7.ppc64.rpm
openldap-servers-sql-2.4.40-6.el6_7.ppc64.rpm

s390x:
openldap-debuginfo-2.4.40-6.el6_7.s390x.rpm
openldap-servers-sql-2.4.40-6.el6_7.s390x.rpm

x86_64:
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-sql-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openldap-2.4.40-6.el6_7.src.rpm

i386:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-clients-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-servers-2.4.40-6.el6_7.i686.rpm

x86_64:
openldap-2.4.40-6.el6_7.i686.rpm
openldap-2.4.40-6.el6_7.x86_64.rpm
openldap-clients-2.4.40-6.el6_7.x86_64.rpm
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm
openldap-devel-2.4.40-6.el6_7.i686.rpm
openldap-devel-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openldap-debuginfo-2.4.40-6.el6_7.i686.rpm
openldap-servers-sql-2.4.40-6.el6_7.i686.rpm

x86_64:
openldap-debuginfo-2.4.40-6.el6_7.x86_64.rpm
openldap-servers-sql-2.4.40-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openldap-2.4.39-7.el7_1.src.rpm

x86_64:
openldap-2.4.39-7.el7_1.i686.rpm
openldap-2.4.39-7.el7_1.x86_64.rpm
openldap-clients-2.4.39-7.el7_1.x86_64.rpm
openldap-debuginfo-2.4.39-7.el7_1.i686.rpm
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.39-7.el7_1.i686.rpm
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm
openldap-devel-2.4.39-7.el7_1.i686.rpm
openldap-devel-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-sql-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openldap-2.4.39-7.el7_1.src.rpm

x86_64:
openldap-2.4.39-7.el7_1.i686.rpm
openldap-2.4.39-7.el7_1.x86_64.rpm
openldap-clients-2.4.39-7.el7_1.x86_64.rpm
openldap-debuginfo-2.4.39-7.el7_1.i686.rpm
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.39-7.el7_1.i686.rpm
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm
openldap-devel-2.4.39-7.el7_1.i686.rpm
openldap-devel-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-sql-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openldap-2.4.39-7.el7_1.src.rpm

ppc64:
openldap-2.4.39-7.el7_1.ppc.rpm
openldap-2.4.39-7.el7_1.ppc64.rpm
openldap-clients-2.4.39-7.el7_1.ppc64.rpm
openldap-debuginfo-2.4.39-7.el7_1.ppc.rpm
openldap-debuginfo-2.4.39-7.el7_1.ppc64.rpm
openldap-devel-2.4.39-7.el7_1.ppc.rpm
openldap-devel-2.4.39-7.el7_1.ppc64.rpm
openldap-servers-2.4.39-7.el7_1.ppc64.rpm

s390x:
openldap-2.4.39-7.el7_1.s390.rpm
openldap-2.4.39-7.el7_1.s390x.rpm
openldap-clients-2.4.39-7.el7_1.s390x.rpm
openldap-debuginfo-2.4.39-7.el7_1.s390.rpm
openldap-debuginfo-2.4.39-7.el7_1.s390x.rpm
openldap-devel-2.4.39-7.el7_1.s390.rpm
openldap-devel-2.4.39-7.el7_1.s390x.rpm
openldap-servers-2.4.39-7.el7_1.s390x.rpm

x86_64:
openldap-2.4.39-7.el7_1.i686.rpm
openldap-2.4.39-7.el7_1.x86_64.rpm
openldap-clients-2.4.39-7.el7_1.x86_64.rpm
openldap-debuginfo-2.4.39-7.el7_1.i686.rpm
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm
openldap-devel-2.4.39-7.el7_1.i686.rpm
openldap-devel-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openldap-2.4.39-7.ael7b_1.src.rpm

ppc64le:
openldap-2.4.39-7.ael7b_1.ppc64le.rpm
openldap-clients-2.4.39-7.ael7b_1.ppc64le.rpm
openldap-debuginfo-2.4.39-7.ael7b_1.ppc64le.rpm
openldap-devel-2.4.39-7.ael7b_1.ppc64le.rpm
openldap-servers-2.4.39-7.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openldap-debuginfo-2.4.39-7.el7_1.ppc64.rpm
openldap-servers-sql-2.4.39-7.el7_1.ppc64.rpm

s390x:
openldap-debuginfo-2.4.39-7.el7_1.s390x.rpm
openldap-servers-sql-2.4.39-7.el7_1.s390x.rpm

x86_64:
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-sql-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
openldap-debuginfo-2.4.39-7.ael7b_1.ppc64le.rpm
openldap-servers-sql-2.4.39-7.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openldap-2.4.39-7.el7_1.src.rpm

x86_64:
openldap-2.4.39-7.el7_1.i686.rpm
openldap-2.4.39-7.el7_1.x86_64.rpm
openldap-clients-2.4.39-7.el7_1.x86_64.rpm
openldap-debuginfo-2.4.39-7.el7_1.i686.rpm
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm
openldap-devel-2.4.39-7.el7_1.i686.rpm
openldap-devel-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-2.4.39-7.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.39-7.el7_1.x86_64.rpm
openldap-servers-sql-2.4.39-7.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-6908
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWCmcKXlSAg2UNWIIRAgn9AKC6H/fZbUDj3e0AyA/xkOrOx+U+/QCeIpMZ
iKKXpo+XKDlK4zZLlWedI64=
=yvhg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OnEq
-----END PGP SIGNATURE-----