-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3643.2
                    Cisco FXOS Software Vulnerabilities
                              26 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FXOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Root Compromise                 -- Existing Account      
                   Cross-site Request Forgery      -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3459 CVE-2020-3457 CVE-2020-3456
                   CVE-2020-3455  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-pqZvmXCr
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxosfcm-csrf-uhO4e5BZ
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-sbbp-XTuPkYTn
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-cmdinj-b63rwKPm

Revision History:  October 26 2020: vendor updated cisco-sa-fxos-cmdinj-pqZvmXCr
                   October 23 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FXOS Software Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-fxos-cmdinj-pqZvmXCr

First Published: 2020 October 21 16:00 GMT

Last Updated:    2020 October 23 13:21 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt69369CSCvt74037

CVE-2020-3457    

CWE-78

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o Update from October 23, 2020: Cisco has become aware of a new Cisco
    Adaptive Security Appliance vulnerability that could affect the fixed
    releases recommended for code trains 9.13 and 9.14 in the Fixed Software 
    section of this advisory. See the Cisco Adaptive Security Appliance
    Software SSL/TLS Denial of Service Vulnerability for additional
    information.

    
   
    A vulnerability in the CLI of Cisco FXOS Software could allow an
    authenticated, local attacker to inject arbitrary commands that are
    executed with root privileges.

    The vulnerability is due to insufficient input validation of commands
    supplied by the user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to the affected
    command. A successful exploit could allow the attacker to execute commands
    on the underlying operating system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-cmdinj-pqZvmXCr

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FXOS Software
    when running on the following platforms:

       Firepower 1000 Series Appliances
       Firepower 2100 Series Appliances
       Firepower 4100 Series Appliances
       Firepower 9300 Series Appliances

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Firepower 1000 Series and 2100 Series appliances use Cisco FXOS Software as
    an underlying operating system, which is included in Cisco ASA Software
    unified image bundles or in Cisco FTD Software unified image bundles.

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    ASA Software for Firepower 1000 Series and Firepower 2100 Series:
    CSCvt74037

    Cisco ASA Software Release   First Fixed Release for this Vulnerability
    9.8                          9.8.4.29
    9.9                          9.9.2.80
    9.10                         9.10.1.40
    9.12                         9.12.4.3
    9.13                         9.13.1.13
    9.14                         Not vulnerable.

    Note : Firepower 1000 Series and 2100 Series Appliances do not run ASA
    Software earlier than the 9.8 release.

    FTD Software for Firepower 1000 Series and Firepower 2100 Series:
    CSCvt74037

    Cisco FTD Software Release   First Fixed Release for this Vulnerability
    Earlier than 6.2.1 ^1        Migrate to a fixed release.
    6.2.2                        Migrate to a fixed release.
    6.2.3                        Migrate to a fixed release.
    6.3.0                        6.3.0.6 (future release)
    6.4.0                        6.4.0.9
    6.5.0                        6.5.0.5 (future release)
    6.6.0                        Not vulnerable.

    Note : Firepower 1000 Series and 2100 Series Appliances do not run FTD
    Software earlier than the 6.2.1 release.

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as
    releases 6.2.0 and 6.2.1, have reached end of software maintenance.
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, do one of the
    following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

    FXOS Software for Firepower 4100 Series and Firepower 9300 Security
    Appliances: CSCvt69369

    Cisco FXOS Software Release   First Fixed Release for this Vulnerability
    Earlier than 2.2              Migrate to a fixed release.
    2.2                           Migrate to a fixed release.
    2.3                           Migrate to a fixed release.
    2.4                           2.4.1.266
    2.6                           2.6.1.204
    2.7                           2.7.1.131
    2.8                           2.8.1.125

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-cmdinj-pqZvmXCr

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    |         | Updated the Summary section  |         |        |             |
    |         | to provide information on a  |         |        |             |
    | 1.1     | new vulnerability affecting  | Summary | Final  | 2020-OCT-23 |
    |         | fixed release                |         |        |             |
    |         | recommendations for code     |         |        |             |
    |         | trains 9.13 and 9.14.        |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2020-OCT-21 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------------------------------------------------------------

Cisco FXOS Software Firepower Chassis Manager Cross-Site Request Forgery
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-fxosfcm-csrf-uhO4e5BZ

First Published: 2020 October 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo94700CSCvp75856

CVE-2020-3456    

CWE-352

Summary

  o A vulnerability in the Cisco Firepower Chassis Manager (FCM) of Cisco FXOS
    Software could allow an unauthenticated, remote attacker to conduct a
    cross-site request forgery (CSRF) attack against a user of an affected
    device.

    The vulnerability is due to insufficient CSRF protections for the FCM
    interface. An attacker could exploit this vulnerability by persuading a
    targeted user to click a malicious link. A successful exploit could allow
    the attacker to send arbitrary requests that could take unauthorized
    actions on behalf of the targeted user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxosfcm-csrf-uhO4e5BZ

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco FXOS Software when it is running on the
    following platforms:

       Firepower 2100 Series Appliances when running ASA Software in
        non-appliance mode
       Firepower 4100 Series Appliances
       Firepower 9300 Series Appliances

    Note : Firepower 2100 Series Appliances use Cisco FXOS Software as an
    underlying operating system, which is included in Cisco ASA Software
    unified image bundles.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series Appliances
       Firepower 2100 Series Appliances when running ASA Software in appliance
        mode
       Firepower 2100 Series Appliances when running FTD Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.

    Firepower 4100 Series and 9300 Series Appliances

    FXOS Software for Firepower 4100 Series and Firepower 9300 Security
    Appliances: CSCvo94700

    Cisco FXOS Software Release   First Fixed Release for this Vulnerability
    Earlier than 2.2              Migrate to a fixed release.
    2.2                           Migrate to a fixed release.
    2.3                           Migrate to a fixed release.
    2.4                           Migrate to a fixed release.
    2.6                           Migrate to a fixed release.
    2.7                           Not vulnerable.
    2.8                           Not vulnerable.

    Firepower 2100 Series Appliances

    Firepower 2100 Series appliances use Cisco FXOS Software as an underlying
    operating system, which is included in Cisco ASA Software unified image
    bundles.

    ASA Software for Firepower 2100 Series: CSCvp75856

    Cisco ASA Software Release   First Fixed Release for this Vulnerability
    9.8                          Migrate to a fixed release.
    9.9                          Migrate to a fixed release.
    9.10                         Migrate to a fixed release.
    9.12                         Migrate to a fixed release.
    9.13                         Not vulnerable.
    9.14                         Not vulnerable.

    Note : The Firepower 2100 Series Appliances are affected when running ASA
    Software in non-appliance mode.

    Note : The Firepower 2100 Series Appliances were first supported on ASA
    Software release 9.8.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxosfcm-csrf-uhO4e5BZ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco FXOS Software for Firepower 4100/9300 Series Appliances Secure Boot
Bypass Vulnerability

Priority:        High

Advisory ID:     cisco-sa-fxos-sbbp-XTuPkYTn

First Published: 2020 October 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvt31171

CVE-2020-3455    

CWE-693

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the secure boot process of Cisco FXOS Software could
    allow an authenticated, local attacker to bypass the secure boot
    mechanisms.

    The vulnerability is due to insufficient protections of the secure boot
    process. An attacker could exploit this vulnerability by injecting code
    into a specific file that is then referenced during the device boot
    process. A successful exploit could allow the attacker to break the chain
    of trust and inject code into the boot process of the device which would be
    executed at each boot and maintain persistence across reboots.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-sbbp-XTuPkYTn

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco FXOS Software releases when running on the
    following platforms:

       Firepower 4100 Series Appliances
       Firepower 9300 Series Appliances

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    For the Firepower 1000 Series Appliances and Firepower 2100 Series
    Appliances, see the following advisory:

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-sbbyp-KqP6NgrE

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco FXOS Software

    Cisco FXOS Software Release   First Fixed Release for This Vulnerability
    Earlier than 2.2              Migrate to a fixed release.
    2.2                           Migrate to a fixed release.
    2.3                           Migrate to a fixed release.
    2.4                           2.4.1.268
    2.6                           2.6.1.214
    2.7                           2.7.1.131
    2.8                           Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-sbbp-XTuPkYTn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco FXOS Software for Firepower 4100/9300 Series Command Injection
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-fxos-cmdinj-b63rwKPm

First Published: 2020 October 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvt65399

CVE-2020-3459    

CWE-78

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco FXOS Software could allow an
    authenticated, local attacker to inject arbitrary commands that are
    executed with root privileges.

    The vulnerability is due to insufficient input validation of commands
    supplied by the user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to the affected
    command. A successful exploit could allow the attacker to execute commands
    on the underlying operating system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-cmdinj-b63rwKPm

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FXOS Software
    when running on the following platforms:

       Firepower 4100 Series Appliances
       Firepower 9300 Series Appliances

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.
   
    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Firepower 1000
    Series Appliances or Firepower 2100 Series Appliances.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco FXOS Software

    Cisco FXOS Software Release   First Fixed Release for this Vulnerability
    Earlier than 2.2              Migrate to a fixed release.
    2.2                           Migrate to a fixed release.
    2.3                           Migrate to a fixed release.
    2.4                           2.4.1.266
    2.6                           2.6.1.204
    2.7                           2.7.1.131
    2.8                           2.8.1.125

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-fxos-cmdinj-b63rwKPm

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5ZC2+NLKJtyKPYoAQjApRAAiyJRAwUfOzgJCLz2q+HBho4TpeobMV4n
kyvrNJ2KKow6WbkqfWIdlmLoCFtsczlQ6UCzvxYdSUv0xUyF/2iPEtrwYiSc6rGt
3u0YCJFK3xZyGUES9vwavCkWP2iSuHg8jiO1HKKA8Ab53SvkdaOr5bLgV1V8cjKx
yU4kSxIK1rRI24cdy9BMVEzKfznzXpoTfo1J0E9Nq4/VUujbvEzw2D0qTZ8EJtRm
oH0+aa/6xifKHRgCAjh0MMUmcnN38ZzB+ptyeSgWet2LstPsCpA1smnLwNapX1Z3
VhPC2Q7h1Qs/+ivMSFR5wRlen8joBPGm8vfbdI9TA7wtDqhBgbdEj+f3S/Tphmmq
oUh+NxszBJEUXtri6dXWlbBw2aqd+/ZltX2ZS/1/oGgumQHaLbbUq9kFsFJZbnz/
OOpLGXfOsFyvbWY095mii3s4KlXlgYgr/GgCvjbiH0uWxSddvdH29TV6tcI4Z+lX
bVqZqHL9Tie89CP6QAYSVLAPXkkbViHstWjdedS0bAVzjfwDuWj9H/Wr5iwSkeOo
VnWP1fHM7eI6fDBGROxwefuF12l/J62y5vhFoF6RaXV4Oc3f/O6S0l+nLe0gMso6
NRyK/cN7YqURAh1jqao4+fRTy2XCqsW6/EiiSIwiIFOLKcJ/yDdYkSaPEgyk/+zR
47AJ9EC+UwY=
=JP0Y
-----END PGP SIGNATURE-----