15 September 2011

Windows 8 Has A Friendlier Blue Screen Of Death


While Windows 8 was widely expected to have a black screen of death, the developer build released yesterday has revealed that Redmond has opted to stick with the historic blue. It does, however, come with a peculiar twist. Rather than inundate people (who hopefully remembered to save their work) with a breakdown of why their computer stopped working, it seems Microsoft has chosen to take things in a more compassionate direction.

Unlike the classic, wordy blue screen of yore, the latest version instead makes a sad face at the user. In addition to flashing that large frown, the new BSoD also provides some key search terms just in case the user feel likes digging into what just happened. Users are given a few seconds to write it down or commit it to memory before before the PC automatically restarts, and voila: it’s back to business.

It’s a step in the right direction, as the classic blue screen was nigh unintelligible to most users. This latest version manages to make the process a little less headache-inducing, but I (perhaps naively) long for the day when Microsoft can tell me in plain English why my computer just failed.

Source: http://techcrunch.com/2011/09/14/windows-8-has-a-friendlier-blue-screen-of-death/

Book: Backtrack 5 Wireless Pentesting

Book : Backtrack 5 Wireless Penetration Testing by Vivek Ramachandran This book will provide a highly technical and in-depth treatment of Wi-Fi security. The emphasis will be to provide the readers with a deep understanding of the principles behind various attacks and not just a quick how-to guide on publicly available tools. We will start our journey with the very basics by dissecting WLAN

Original Page: http://feedproxy.google.com/~r/TheHackersNews/~3/66tE00u68mE/book-backtrack-5-wireless-penetration.html

Android malware outsmarts bank security.

By Greg Masters
Anti-virus won't detect it.

A variant of the SpyEye trojan dubbed SpitMo can steal bank account details and redirect transaction validation SMSes from Android phones.

SpitMo, or SpyEye for mobile, imposed templated fields on targeted banks' web pages requesting that customers fill in a mobile phone number and the international mobile equipment identity (IMEI) number of the device, a unique signature for a specific phone.

It meant criminals no longer needed to generate a certificate and issue an updated installer to snag the IMEI number, saving them up to three days.

The latest iteration of the trojan injected a message that dupes bank customers into clicking on a phony app download.

By clicking on the installer labelled "set the application," users are walked through steps that download and install the malware.

A user is then instructed to dial a number, which provides an alleged activation code to access the bank's site. In reality, that call is rerouted by the Android malware and a fake activation code is issued.

At this point, all incoming SMS messages will be intercepted and transferred to the attacker's command-and-control server.

What makes the new variant particularly meddlesome is the fact that it is unlikely to be detected as there is no visual evidence of it on the dashboard.

Users are not aware that they have been infected and that their text messages are being hijacked.

SpyEye trojan was found by Trusteer researchers in July when it was stealing troves of personal information and bank accounts. At the time, researchers said the malware was capable of evading transaction monitoring systems that look for anomalies, and observed new variants appearing frequently.

SpitMo was first detected in April by security firm F-Secure and was this week found by Trusteer researchers to be attacking the Android mobile operating system.

While the infection rate at this point is yet to snowball into a major epidemic, Trusteer researchers are advising organisations to "act now and install a desktop browser security solution as part of a multilayered security profile."

Copyright © 2011 Haymarket Media. All rights reserved. This material may not be published, broadcast, rewritten or redistributed in any form without prior authorisation.
Your use of this website constitutes acceptance of Haymarket Media's Privacy Policy and Terms & Conditions.

RedHat jakarta: Increased privileges

(15/09/2011) ESB-2011.0943 - [RedHat] jakarta-commons-daemon-jsvc: Increased privileges - Existing account

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2011.0943
Important: jakarta-commons-daemon-jsvc security update
15 September 2011

===========================================================================

AusCERT Security Bulletin Summary
---------------------------------

Product: jakarta-commons-daemon-jsvc
Publisher: Red Hat
Operating System: Red Hat Enterprise Linux AS/ES/WS 4
Red Hat Enterprise Linux Desktop 4
Impact/Access: Increased Privileges -- Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2011-2729

Reference: ASB-2011.0064.2

Original Bulletin:
https://rhn.redhat.com/errata/RHSA-2011-1291.html

--------------------------BEGIN INCLUDED TEXT--------------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jakarta-commons-daemon-jsvc security update
Advisory ID: RHSA-2011:1291-01
Product: JBoss Enterprise Web Server
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1291.html
Issue date: 2011-09-14
CVE Names: CVE-2011-2729
=====================================================================

1. Summary:

A jsvc update for JBoss Enterprise Web Server 1.0.2 on Red Hat Enterprise
Linux 4 that fixes one security issue is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

jsvc is a service wrapper that allows Java applications to be run as
daemons.

It was found that jsvc did not correctly drop capabilities after starting
an application. If an administrator used jsvc to run an application, and
also used the "-user" option to specify a user for it to run as, the
application correctly ran as that user but did not drop its increased
capabilities, allowing it access to all files and directories accessible to
the root user. (CVE-2011-2729)

Note: This flaw only affected users running JBoss Enterprise Web Server
1.0.2 from jboss-ews-1.0.2-RHEL4-[arch].zip as provided from the Red Hat
Customer Portal, as versions for other products are not built with
capabilities support.

All users running JBoss Enterprise Web Server 1.0.2 as provided from the
Red Hat Customer Portal on Red Hat Enterprise Linux 4 are advised to apply
this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, backup your
existing JBoss Enterprise Web Server installation (including all
applications and configuration files). After applying the update, if jsvc
is started, it must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

730400 - CVE-2011-2729 jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-2729.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=webserver&version=1.0.2

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOcPpnXlSAg2UNWIIRAirlAJ4lBRq346PVsFGsMcWpMQzItIGl0ACdHZ7S
tGPG1qJiNQoSqyFzYh/2DIA=
=0din
-----END PGP SIGNATURE-----

--------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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Original Page: http://www.auscert.org.au/render.html?it=14836

RedHat squid: Execute arbitrary code

(15/09/2011) ESB-2011.0944 - [RedHat] squid: Execute arbitrary code/commands - Remote/unauthenticated

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2011.0944
Moderate: squid security update
15 September 2011

===========================================================================

AusCERT Security Bulletin Summary
---------------------------------

Product: squid
Publisher: Red Hat
Operating System: Red Hat Enterprise Linux Server 6
Red Hat Enterprise Linux WS/Desktop 6
Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Denial of Service -- Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2011-3205

Reference: ESB-2011.0882.2

Original Bulletin:
https://rhn.redhat.com/errata/RHSA-2011-1293.html

--------------------------BEGIN INCLUDED TEXT--------------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squid security update
Advisory ID: RHSA-2011:1293-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1293.html
Issue date: 2011-09-14
CVE Names: CVE-2011-3205
=====================================================================

1. Summary:

An updated squid package that fixes one security issue is now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

A buffer overflow flaw was found in the way Squid parsed replies from
remote Gopher servers. A remote user allowed to send Gopher requests to a
Squid proxy could possibly use this flaw to cause the squid child process
to crash or execute arbitrary code with the privileges of the squid user,
by making Squid perform a request to an attacker-controlled Gopher server.
(CVE-2011-3205)

Users of squid should upgrade to this updated package, which contains a
backported patch to correct this issue. After installing this update, the
squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

734583 - CVE-2011-3205 squid: buffer overflow flaw in Squid's Gopher reply parser (SQUID-2011:3)

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/squid-3.1.10-1.el6_1.1.src.rpm

i386:
squid-3.1.10-1.el6_1.1.i686.rpm
squid-debuginfo-3.1.10-1.el6_1.1.i686.rpm

ppc64:
squid-3.1.10-1.el6_1.1.ppc64.rpm
squid-debuginfo-3.1.10-1.el6_1.1.ppc64.rpm

s390x:
squid-3.1.10-1.el6_1.1.s390x.rpm
squid-debuginfo-3.1.10-1.el6_1.1.s390x.rpm

x86_64:
squid-3.1.10-1.el6_1.1.x86_64.rpm
squid-debuginfo-3.1.10-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/squid-3.1.10-1.el6_1.1.src.rpm

i386:
squid-3.1.10-1.el6_1.1.i686.rpm
squid-debuginfo-3.1.10-1.el6_1.1.i686.rpm

x86_64:
squid-3.1.10-1.el6_1.1.x86_64.rpm
squid-debuginfo-3.1.10-1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3205.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOcPqzXlSAg2UNWIIRAutlAJ9nlG0w3FNBVqFtxSNe10FKir/WkACeNQAA
rDOr/svPTfi23jLvkODeYbk=
=0hIH
-----END PGP SIGNATURE-----

--------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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Original Page: http://www.auscert.org.au/render.html?it=14837

RedHat httpd: Denial of service

(15/09/2011) ESB-2011.0945 - [RedHat] httpd: Denial of service - Remote/unauthenticated

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2011.0945
Important: httpd security update
15 September 2011

===========================================================================

AusCERT Security Bulletin Summary
---------------------------------

Product: httpd
Publisher: Red Hat
Operating System: Red Hat Enterprise Linux Server 5
Red Hat Enterprise Linux Server 6
Impact/Access: Denial of Service -- Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2011-3192

Reference: ESB-2011.0896
ESB-2011.0870.2

Original Bulletin:
https://rhn.redhat.com/errata/RHSA-2011-1294.html

--------------------------BEGIN INCLUDED TEXT--------------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd security update
Advisory ID: RHSA-2011:1294-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1294.html
Issue date: 2011-09-14
CVE Names: CVE-2011-3192
=====================================================================

1. Summary:

Updated httpd packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.3 Long Life, 5.6 Extended Update Support, and
6.0 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux (v. 5.3.LL server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6.0.z) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The Apache HTTP Server is a popular web server.

A flaw was found in the way the Apache HTTP Server handled Range HTTP
headers. A remote attacker could use this flaw to cause httpd to use an
excessive amount of memory and CPU time via HTTP requests with a
specially-crafted Range header. (CVE-2011-3192)

All httpd users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

732928 - CVE-2011-3192 httpd: multiple ranges DoS

6. Package List:

Red Hat Enterprise Linux (v. 5.3.LL server):

Source:
httpd-2.2.3-22.el5_3.3.src.rpm

i386:
httpd-2.2.3-22.el5_3.3.i386.rpm
httpd-debuginfo-2.2.3-22.el5_3.3.i386.rpm
httpd-devel-2.2.3-22.el5_3.3.i386.rpm
httpd-manual-2.2.3-22.el5_3.3.i386.rpm
mod_ssl-2.2.3-22.el5_3.3.i386.rpm

ia64:
httpd-2.2.3-22.el5_3.3.ia64.rpm
httpd-debuginfo-2.2.3-22.el5_3.3.ia64.rpm
httpd-devel-2.2.3-22.el5_3.3.ia64.rpm
httpd-manual-2.2.3-22.el5_3.3.ia64.rpm
mod_ssl-2.2.3-22.el5_3.3.ia64.rpm

x86_64:
httpd-2.2.3-22.el5_3.3.x86_64.rpm
httpd-debuginfo-2.2.3-22.el5_3.3.i386.rpm
httpd-debuginfo-2.2.3-22.el5_3.3.x86_64.rpm
httpd-devel-2.2.3-22.el5_3.3.i386.rpm
httpd-devel-2.2.3-22.el5_3.3.x86_64.rpm
httpd-manual-2.2.3-22.el5_3.3.x86_64.rpm
mod_ssl-2.2.3-22.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
httpd-2.2.3-45.el5_6.2.src.rpm

i386:
httpd-2.2.3-45.el5_6.2.i386.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.i386.rpm
httpd-devel-2.2.3-45.el5_6.2.i386.rpm
httpd-manual-2.2.3-45.el5_6.2.i386.rpm
mod_ssl-2.2.3-45.el5_6.2.i386.rpm

ia64:
httpd-2.2.3-45.el5_6.2.ia64.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.ia64.rpm
httpd-devel-2.2.3-45.el5_6.2.ia64.rpm
httpd-manual-2.2.3-45.el5_6.2.ia64.rpm
mod_ssl-2.2.3-45.el5_6.2.ia64.rpm

ppc:
httpd-2.2.3-45.el5_6.2.ppc.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.ppc.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.ppc64.rpm
httpd-devel-2.2.3-45.el5_6.2.ppc.rpm
httpd-devel-2.2.3-45.el5_6.2.ppc64.rpm
httpd-manual-2.2.3-45.el5_6.2.ppc.rpm
mod_ssl-2.2.3-45.el5_6.2.ppc.rpm

s390x:
httpd-2.2.3-45.el5_6.2.s390x.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.s390.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.s390x.rpm
httpd-devel-2.2.3-45.el5_6.2.s390.rpm
httpd-devel-2.2.3-45.el5_6.2.s390x.rpm
httpd-manual-2.2.3-45.el5_6.2.s390x.rpm
mod_ssl-2.2.3-45.el5_6.2.s390x.rpm

x86_64:
httpd-2.2.3-45.el5_6.2.x86_64.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.i386.rpm
httpd-debuginfo-2.2.3-45.el5_6.2.x86_64.rpm
httpd-devel-2.2.3-45.el5_6.2.i386.rpm
httpd-devel-2.2.3-45.el5_6.2.x86_64.rpm
httpd-manual-2.2.3-45.el5_6.2.x86_64.rpm
mod_ssl-2.2.3-45.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6.0.z):

Source:
httpd-2.2.15-5.el6_0.1.src.rpm

i386:
httpd-2.2.15-5.el6_0.1.i686.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.i686.rpm
httpd-devel-2.2.15-5.el6_0.1.i686.rpm
httpd-tools-2.2.15-5.el6_0.1.i686.rpm
mod_ssl-2.2.15-5.el6_0.1.i686.rpm

noarch:
httpd-manual-2.2.15-5.el6_0.1.noarch.rpm

ppc64:
httpd-2.2.15-5.el6_0.1.ppc64.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.ppc.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.ppc64.rpm
httpd-devel-2.2.15-5.el6_0.1.ppc.rpm
httpd-devel-2.2.15-5.el6_0.1.ppc64.rpm
httpd-tools-2.2.15-5.el6_0.1.ppc64.rpm
mod_ssl-2.2.15-5.el6_0.1.ppc64.rpm

s390x:
httpd-2.2.15-5.el6_0.1.s390x.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.s390.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.s390x.rpm
httpd-devel-2.2.15-5.el6_0.1.s390.rpm
httpd-devel-2.2.15-5.el6_0.1.s390x.rpm
httpd-tools-2.2.15-5.el6_0.1.s390x.rpm
mod_ssl-2.2.15-5.el6_0.1.s390x.rpm

x86_64:
httpd-2.2.15-5.el6_0.1.x86_64.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.i686.rpm
httpd-debuginfo-2.2.15-5.el6_0.1.x86_64.rpm
httpd-devel-2.2.15-5.el6_0.1.i686.rpm
httpd-devel-2.2.15-5.el6_0.1.x86_64.rpm
httpd-tools-2.2.15-5.el6_0.1.x86_64.rpm
mod_ssl-2.2.15-5.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3192.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOcPvoXlSAg2UNWIIRAmGBAJwI2Fw6a21y6sQIufKOTMSqJsa8iwCghpOw
pVtt5SPsKbyHm0L/nXt0ZQM=
=shA7
-----END PGP SIGNATURE-----

--------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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Original Page: http://www.auscert.org.au/render.html?it=14838

Cisco Systems: Execute arbitrary code/commands

This summary is not available. Please click here to view the post.