-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1312
                Moderate: samba security and bug fix update
                                23 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Existing Account
                   Denial of Service              -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2619 CVE-2016-2126 CVE-2016-2125

Reference:         ESB-2017.1149
                   ESB-2017.1035
                   ESB-2017.0865
                   ESB-2017.0829

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1265

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2017:1265-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1265
Issue date:        2017-05-22
CVE Names:         CVE-2016-2125 CVE-2016-2126 CVE-2017-2619 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

* A race condition was found in samba server. A malicious samba client
could use this flaw to access files and directories, in areas of the server
file system not exported under the share definitions. (CVE-2017-2619)

Red Hat would like to thank the Samba project for reporting CVE-2017-2619.
Upstream acknowledges Jann Horn (Google) as the original reporter of
CVE-2017-2619.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation
1429472 - CVE-2017-2619 samba: symlink race permits opening files outside share directory

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.4.4-13.el7_3.src.rpm

noarch:
samba-common-4.4.4-13.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-13.el7_3.i686.rpm
libsmbclient-4.4.4-13.el7_3.x86_64.rpm
libwbclient-4.4.4-13.el7_3.i686.rpm
libwbclient-4.4.4-13.el7_3.x86_64.rpm
samba-client-4.4.4-13.el7_3.x86_64.rpm
samba-client-libs-4.4.4-13.el7_3.i686.rpm
samba-client-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-tools-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm
samba-libs-4.4.4-13.el7_3.i686.rpm
samba-libs-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-13.el7_3.i686.rpm
samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.4.4-13.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-13.el7_3.i686.rpm
libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-13.el7_3.i686.rpm
libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm
samba-4.4.4-13.el7_3.x86_64.rpm
samba-dc-4.4.4-13.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-devel-4.4.4-13.el7_3.i686.rpm
samba-devel-4.4.4-13.el7_3.x86_64.rpm
samba-python-4.4.4-13.el7_3.x86_64.rpm
samba-test-4.4.4-13.el7_3.x86_64.rpm
samba-test-libs-4.4.4-13.el7_3.i686.rpm
samba-test-libs-4.4.4-13.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.4.4-13.el7_3.src.rpm

noarch:
samba-common-4.4.4-13.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-13.el7_3.i686.rpm
libsmbclient-4.4.4-13.el7_3.x86_64.rpm
libwbclient-4.4.4-13.el7_3.i686.rpm
libwbclient-4.4.4-13.el7_3.x86_64.rpm
samba-client-4.4.4-13.el7_3.x86_64.rpm
samba-client-libs-4.4.4-13.el7_3.i686.rpm
samba-client-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-tools-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-libs-4.4.4-13.el7_3.i686.rpm
samba-libs-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-13.el7_3.i686.rpm
samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.4.4-13.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-13.el7_3.i686.rpm
libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-13.el7_3.i686.rpm
libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm
samba-4.4.4-13.el7_3.x86_64.rpm
samba-dc-4.4.4-13.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-devel-4.4.4-13.el7_3.i686.rpm
samba-devel-4.4.4-13.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm
samba-python-4.4.4-13.el7_3.x86_64.rpm
samba-test-4.4.4-13.el7_3.x86_64.rpm
samba-test-libs-4.4.4-13.el7_3.i686.rpm
samba-test-libs-4.4.4-13.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.4.4-13.el7_3.src.rpm

aarch64:
libsmbclient-4.4.4-13.el7_3.aarch64.rpm
libwbclient-4.4.4-13.el7_3.aarch64.rpm
samba-4.4.4-13.el7_3.aarch64.rpm
samba-client-4.4.4-13.el7_3.aarch64.rpm
samba-client-libs-4.4.4-13.el7_3.aarch64.rpm
samba-common-libs-4.4.4-13.el7_3.aarch64.rpm
samba-common-tools-4.4.4-13.el7_3.aarch64.rpm
samba-debuginfo-4.4.4-13.el7_3.aarch64.rpm
samba-krb5-printing-4.4.4-13.el7_3.aarch64.rpm
samba-libs-4.4.4-13.el7_3.aarch64.rpm
samba-python-4.4.4-13.el7_3.aarch64.rpm
samba-winbind-4.4.4-13.el7_3.aarch64.rpm
samba-winbind-clients-4.4.4-13.el7_3.aarch64.rpm
samba-winbind-modules-4.4.4-13.el7_3.aarch64.rpm

noarch:
samba-common-4.4.4-13.el7_3.noarch.rpm

ppc64:
libsmbclient-4.4.4-13.el7_3.ppc.rpm
libsmbclient-4.4.4-13.el7_3.ppc64.rpm
libwbclient-4.4.4-13.el7_3.ppc.rpm
libwbclient-4.4.4-13.el7_3.ppc64.rpm
samba-4.4.4-13.el7_3.ppc64.rpm
samba-client-4.4.4-13.el7_3.ppc64.rpm
samba-client-libs-4.4.4-13.el7_3.ppc.rpm
samba-client-libs-4.4.4-13.el7_3.ppc64.rpm
samba-common-libs-4.4.4-13.el7_3.ppc64.rpm
samba-common-tools-4.4.4-13.el7_3.ppc64.rpm
samba-debuginfo-4.4.4-13.el7_3.ppc.rpm
samba-debuginfo-4.4.4-13.el7_3.ppc64.rpm
samba-krb5-printing-4.4.4-13.el7_3.ppc64.rpm
samba-libs-4.4.4-13.el7_3.ppc.rpm
samba-libs-4.4.4-13.el7_3.ppc64.rpm
samba-winbind-4.4.4-13.el7_3.ppc64.rpm
samba-winbind-clients-4.4.4-13.el7_3.ppc64.rpm
samba-winbind-modules-4.4.4-13.el7_3.ppc.rpm
samba-winbind-modules-4.4.4-13.el7_3.ppc64.rpm

ppc64le:
libsmbclient-4.4.4-13.el7_3.ppc64le.rpm
libwbclient-4.4.4-13.el7_3.ppc64le.rpm
samba-4.4.4-13.el7_3.ppc64le.rpm
samba-client-4.4.4-13.el7_3.ppc64le.rpm
samba-client-libs-4.4.4-13.el7_3.ppc64le.rpm
samba-common-libs-4.4.4-13.el7_3.ppc64le.rpm
samba-common-tools-4.4.4-13.el7_3.ppc64le.rpm
samba-debuginfo-4.4.4-13.el7_3.ppc64le.rpm
samba-krb5-printing-4.4.4-13.el7_3.ppc64le.rpm
samba-libs-4.4.4-13.el7_3.ppc64le.rpm
samba-winbind-4.4.4-13.el7_3.ppc64le.rpm
samba-winbind-clients-4.4.4-13.el7_3.ppc64le.rpm
samba-winbind-modules-4.4.4-13.el7_3.ppc64le.rpm

s390x:
libsmbclient-4.4.4-13.el7_3.s390.rpm
libsmbclient-4.4.4-13.el7_3.s390x.rpm
libwbclient-4.4.4-13.el7_3.s390.rpm
libwbclient-4.4.4-13.el7_3.s390x.rpm
samba-4.4.4-13.el7_3.s390x.rpm
samba-client-4.4.4-13.el7_3.s390x.rpm
samba-client-libs-4.4.4-13.el7_3.s390.rpm
samba-client-libs-4.4.4-13.el7_3.s390x.rpm
samba-common-libs-4.4.4-13.el7_3.s390x.rpm
samba-common-tools-4.4.4-13.el7_3.s390x.rpm
samba-debuginfo-4.4.4-13.el7_3.s390.rpm
samba-debuginfo-4.4.4-13.el7_3.s390x.rpm
samba-krb5-printing-4.4.4-13.el7_3.s390x.rpm
samba-libs-4.4.4-13.el7_3.s390.rpm
samba-libs-4.4.4-13.el7_3.s390x.rpm
samba-winbind-4.4.4-13.el7_3.s390x.rpm
samba-winbind-clients-4.4.4-13.el7_3.s390x.rpm
samba-winbind-modules-4.4.4-13.el7_3.s390.rpm
samba-winbind-modules-4.4.4-13.el7_3.s390x.rpm

x86_64:
libsmbclient-4.4.4-13.el7_3.i686.rpm
libsmbclient-4.4.4-13.el7_3.x86_64.rpm
libwbclient-4.4.4-13.el7_3.i686.rpm
libwbclient-4.4.4-13.el7_3.x86_64.rpm
samba-4.4.4-13.el7_3.x86_64.rpm
samba-client-4.4.4-13.el7_3.x86_64.rpm
samba-client-libs-4.4.4-13.el7_3.i686.rpm
samba-client-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-tools-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm
samba-libs-4.4.4-13.el7_3.i686.rpm
samba-libs-4.4.4-13.el7_3.x86_64.rpm
samba-python-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-13.el7_3.i686.rpm
samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.4.4-13.el7_3.x86_64.rpm
ctdb-tests-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libsmbclient-devel-4.4.4-13.el7_3.aarch64.rpm
libwbclient-devel-4.4.4-13.el7_3.aarch64.rpm
samba-dc-4.4.4-13.el7_3.aarch64.rpm
samba-dc-libs-4.4.4-13.el7_3.aarch64.rpm
samba-debuginfo-4.4.4-13.el7_3.aarch64.rpm
samba-devel-4.4.4-13.el7_3.aarch64.rpm
samba-test-4.4.4-13.el7_3.aarch64.rpm
samba-test-libs-4.4.4-13.el7_3.aarch64.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.aarch64.rpm

noarch:
samba-pidl-4.4.4-13.el7_3.noarch.rpm

ppc64:
libsmbclient-devel-4.4.4-13.el7_3.ppc.rpm
libsmbclient-devel-4.4.4-13.el7_3.ppc64.rpm
libwbclient-devel-4.4.4-13.el7_3.ppc.rpm
libwbclient-devel-4.4.4-13.el7_3.ppc64.rpm
samba-dc-4.4.4-13.el7_3.ppc64.rpm
samba-dc-libs-4.4.4-13.el7_3.ppc64.rpm
samba-debuginfo-4.4.4-13.el7_3.ppc.rpm
samba-debuginfo-4.4.4-13.el7_3.ppc64.rpm
samba-devel-4.4.4-13.el7_3.ppc.rpm
samba-devel-4.4.4-13.el7_3.ppc64.rpm
samba-python-4.4.4-13.el7_3.ppc64.rpm
samba-test-4.4.4-13.el7_3.ppc64.rpm
samba-test-libs-4.4.4-13.el7_3.ppc.rpm
samba-test-libs-4.4.4-13.el7_3.ppc64.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.ppc64.rpm

ppc64le:
libsmbclient-devel-4.4.4-13.el7_3.ppc64le.rpm
libwbclient-devel-4.4.4-13.el7_3.ppc64le.rpm
samba-dc-4.4.4-13.el7_3.ppc64le.rpm
samba-dc-libs-4.4.4-13.el7_3.ppc64le.rpm
samba-debuginfo-4.4.4-13.el7_3.ppc64le.rpm
samba-devel-4.4.4-13.el7_3.ppc64le.rpm
samba-python-4.4.4-13.el7_3.ppc64le.rpm
samba-test-4.4.4-13.el7_3.ppc64le.rpm
samba-test-libs-4.4.4-13.el7_3.ppc64le.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.ppc64le.rpm

s390x:
libsmbclient-devel-4.4.4-13.el7_3.s390.rpm
libsmbclient-devel-4.4.4-13.el7_3.s390x.rpm
libwbclient-devel-4.4.4-13.el7_3.s390.rpm
libwbclient-devel-4.4.4-13.el7_3.s390x.rpm
samba-dc-4.4.4-13.el7_3.s390x.rpm
samba-dc-libs-4.4.4-13.el7_3.s390x.rpm
samba-debuginfo-4.4.4-13.el7_3.s390.rpm
samba-debuginfo-4.4.4-13.el7_3.s390x.rpm
samba-devel-4.4.4-13.el7_3.s390.rpm
samba-devel-4.4.4-13.el7_3.s390x.rpm
samba-python-4.4.4-13.el7_3.s390x.rpm
samba-test-4.4.4-13.el7_3.s390x.rpm
samba-test-libs-4.4.4-13.el7_3.s390.rpm
samba-test-libs-4.4.4-13.el7_3.s390x.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.s390x.rpm

x86_64:
libsmbclient-devel-4.4.4-13.el7_3.i686.rpm
libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-13.el7_3.i686.rpm
libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm
samba-dc-4.4.4-13.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-devel-4.4.4-13.el7_3.i686.rpm
samba-devel-4.4.4-13.el7_3.x86_64.rpm
samba-test-4.4.4-13.el7_3.x86_64.rpm
samba-test-libs-4.4.4-13.el7_3.i686.rpm
samba-test-libs-4.4.4-13.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.4.4-13.el7_3.src.rpm

noarch:
samba-common-4.4.4-13.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-13.el7_3.i686.rpm
libsmbclient-4.4.4-13.el7_3.x86_64.rpm
libwbclient-4.4.4-13.el7_3.i686.rpm
libwbclient-4.4.4-13.el7_3.x86_64.rpm
samba-4.4.4-13.el7_3.x86_64.rpm
samba-client-4.4.4-13.el7_3.x86_64.rpm
samba-client-libs-4.4.4-13.el7_3.i686.rpm
samba-client-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-libs-4.4.4-13.el7_3.x86_64.rpm
samba-common-tools-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm
samba-libs-4.4.4-13.el7_3.i686.rpm
samba-libs-4.4.4-13.el7_3.x86_64.rpm
samba-python-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-13.el7_3.i686.rpm
samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.4.4-13.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-13.el7_3.i686.rpm
libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-13.el7_3.i686.rpm
libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm
samba-dc-4.4.4-13.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-13.el7_3.i686.rpm
samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm
samba-devel-4.4.4-13.el7_3.i686.rpm
samba-devel-4.4.4-13.el7_3.x86_64.rpm
samba-test-4.4.4-13.el7_3.x86_64.rpm
samba-test-libs-4.4.4-13.el7_3.i686.rpm
samba-test-libs-4.4.4-13.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZIr16XlSAg2UNWIIRApIoAKCIsiKcWKiCSBb+9mMJLMARG86ebwCgqObr
Yn3444NvqQr9tn1E2HtQwjE=
=mb+I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iwDH
-----END PGP SIGNATURE-----