-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1597
    APSB22-16 : Security update available for Adobe Acrobat and Reader
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat
                   Acrobat Reader
Publisher:         Adobe
Operating System:  Windows
                   macOS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-28269 CVE-2022-28268 CVE-2022-28267
                   CVE-2022-28266 CVE-2022-28265 CVE-2022-28264
                   CVE-2022-28263 CVE-2022-28262 CVE-2022-28261
                   CVE-2022-28260 CVE-2022-28259 CVE-2022-28258
                   CVE-2022-28257 CVE-2022-28256 CVE-2022-28255
                   CVE-2022-28254 CVE-2022-28253 CVE-2022-28252
                   CVE-2022-28251 CVE-2022-28250 CVE-2022-28249
                   CVE-2022-28248 CVE-2022-28247 CVE-2022-28246
                   CVE-2022-28245 CVE-2022-28244 CVE-2022-28243
                   CVE-2022-28242 CVE-2022-28241 CVE-2022-28240
                   CVE-2022-28239 CVE-2022-28238 CVE-2022-28237
                   CVE-2022-28236 CVE-2022-28235 CVE-2022-28234
                   CVE-2022-28233 CVE-2022-28232 CVE-2022-28231
                   CVE-2022-28230 CVE-2022-27802 CVE-2022-27801
                   CVE-2022-27800 CVE-2022-27799 CVE-2022-27798
                   CVE-2022-27797 CVE-2022-27796 CVE-2022-27795
                   CVE-2022-27794 CVE-2022-27793 CVE-2022-27792
                   CVE-2022-27791 CVE-2022-27790 CVE-2022-27789
                   CVE-2022-27788 CVE-2022-27787 CVE-2022-27786
                   CVE-2022-27785 CVE-2022-24104 CVE-2022-24103
                   CVE-2022-24102 CVE-2022-24101 CVE-2022-24092
                   CVE-2022-24091 CVE-2021-45067 CVE-2021-45064
                   CVE-2021-44739 CVE-2021-44706 CVE-2021-44702

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb22-16.html

Comment: CVSS (Max):  7.8 CVE-2022-28233 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Adobe
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Acrobat and Reader | APSB22-16

Bulletin ID                  Date Published                Priority
 
APSB22-16                    April 12, 2022                    2


Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address multiple critical , important and moderate 
vulnerabilities. Successful exploitation could lead to arbitrary code
execution, memory leak, security feature bypass and privilege escalation.

Affected Versions

Product         Track      Affected Versions                     Platform

Acrobat DC       Continuous 22.001.20085 and earlier versions     Windows &
                                                                  macOS

Acrobat Reader   Continuous 22.001.20085 and earlier versions     Windows &
DC                                                                macOS



                            20.005.30314 and earlier versions
                            (Windows)
Acrobat 2020     Classic                                          Windows &
                 2020                                             macOS
                            20.005.30311 and earlier versions
                            (macOS)

                            20.005.30314 and earlier versions
                            (Windows)
Acrobat Reader   Classic                                          Windows &
2020             2020                                             macOS
                            20.005.30311 and earlier versions
                            (macOS)

Acrobat 2017     Classic    17.012.30205 and earlier versions     Windows &
                 2017                                             macOS

Acrobat Reader   Classic    17.012.30205 and earlier versions     Windows &
2017             2017                                             macOS


For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page .

For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC
FAQ page .


Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product       Track      Updated        Platform      Priority    Availability
                          Versions                     Rating

                          22.001.20117
                          (Win)
Acrobat DC     Continuous                Windows and   2           Release
                                         macOS                     Notes
                          22.001.20112
                          (Mac)

                          22.001.20117
                          (Win)
Acrobat Reader Continuous                Windows and   2           Release
DC                                       macOS                     Notes
                          22.001.20112
                          (Mac)

                          20.005.30334
               Classic    (Win)          Windows and               Release
Acrobat 2020   2020                      macOS         2           Notes
                          20.005.30331
                          (Mac)

                          20.005.30334
Acrobat Reader Classic    (Win)          Windows and               Release
2020           2020                      macOS         2           Notes
                          20.005.30331
                          (Mac)

                          17.012.30229
                          (Win)
Acrobat 2017   Classic                   Windows and   2           Release
               2017                      macOS                     Notes
                          17.012.30227
                          (Mac)

                          17.012.30229
                          (Win)
Acrobat Reader Classic                   Windows and   2           Release
2017           2017                      macOS                     Notes
                          17.012.30227
                          (Mac)


Vulnerability Details

Vulnerability Vulnerability Severity     CVSS base    CVSS vector  CVE Number
Category      Impact                     score
                                                      CVSS:3.0/
Use After                                             AV:L/AC:L/
Free (        Memory Leak   Moderate     3.3          PR:N/UI:R/   CVE-2022-24101
CWE-416 )                                             S:U/C:L/I:N/
                                                      A:N
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-24103
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-24104
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27785
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-24102
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27786
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Write (       code          Critical     7.8          PR:N/UI:R/   CVE-2022-27787
CWE-787 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Write (       code          Critical     7.8          PR:N/UI:R/   CVE-2022-27788
CWE-787 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27789
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27790
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
Stack-based                                           CVSS:3.0/
Buffer        Arbitrary                               AV:L/AC:L/
Overflow (    code          Critical     7.8          PR:N/UI:R/   CVE-2022-27791
CWE-121 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Write (       code          Critical     7.8          PR:N/UI:R/   CVE-2022-27792
CWE-787 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Write (       code          Critical     7.8          PR:N/UI:R/   CVE-2022-27793
CWE-787 )     execution                               S:U/C:H/I:H/
                                                      A:H
Access of                                             CVSS:3.0/
Uninitialized Arbitrary                               AV:L/AC:L/
Pointer (     code          Critical     7.8          PR:N/UI:R/   CVE-2022-27794
CWE-824 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27795
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27796
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27797
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Write (       code          Critical     7.8          PR:N/UI:R/   CVE-2022-27798
CWE-787 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27799
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27800
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27801
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-27802
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28230
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Read (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28231
CWE-125 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28232
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28233
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
Heap-based                                            CVSS:3.1/
Buffer        Arbitrary                               AV:L/AC:L/
Overflow (    code          Critical     7.8          PR:N/UI:R/   CVE-2022-28234
CWE-122 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28235
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Write (       code          Critical     7.8          PR:N/UI:R/   CVE-2022-28236
CWE-787 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28237
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28238
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Read (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28239
CWE-125 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28240
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Out-of-bounds Arbitrary                               AV:L/AC:L/
Read (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28241
CWE-125 )     execution                               S:U/C:H/I:H/
                                                      A:H
                                                      CVSS:3.0/
Use After     Arbitrary                               AV:L/AC:L/
Free (        code          Critical     7.8          PR:N/UI:R/   CVE-2022-28242
CWE-416 )     execution                               S:U/C:H/I:H/
                                                      A:H
Out-of-bounds Arbitrary                               CVSS:3.0AV:L
Read (        code          Critical     7.8          /AC:L/PR:N/  CVE-2022-28243
CWE-125 )     execution                               UI:R/S:U/C:H
                                                      /I:H/A:H
Violation of                                          CVSS:3.1/
Secure Design Arbitrary                               AV:L/AC:L/
Principles (  code          Important    6.3          PR:N/UI:R/   CVE-2022-28244
CWE-657 )     execution                               S:C/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28245
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28246
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
Missing                                               CVSS:3.1/
Support for   Privilege                               AV:L/AC:H/
Integrity     escalation    Important    6.7          PR:L/UI:R/   CVE-2022-28247
Check (                                               S:U/C:H/I:H/
CWE-353 )                                             A:H
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28248
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28249
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Use After                                             AV:L/AC:L/
Free (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28250
CWE-416 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28251
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.0/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28252
CWE-125 )                                             S:U/C:L/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28253
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28254
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28255
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Use After                                             AV:L/AC:L/
Free (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28256
CWE-416 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28257
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28258
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28259
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28260
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28261
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28262
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28263
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28264
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28265
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28266
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.1/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Important    5.5          PR:N/UI:R/   CVE-2022-28267
CWE-125 )                                             S:U/C:H/I:N/
                                                      A:N
                                                      CVSS:3.0/
Out-of-bounds                                         AV:L/AC:L/
Read (        Memory Leak   Moderate     3.3          PR:N/UI:R/   CVE-2022-28268
CWE-125 )                                             S:U/C:L/I:N/
                                                      A:N
                                                      CVSS:3.0/
Use After                                             AV:L/AC:L/
Free (        Memory Leak   Moderate     3.3          PR:N/UI:R/   CVE-2022-28269
CWE-416 )                                             S:U/C:L/I:N/
                                                      A:N

Acknowledgements

Adobe would like to thank the following for reporting these issues and for
working with Adobe to help protect our customers:

  o Mat Powell of Trend Micro Zero Day Initiative - CVE-2022-28250,
    CVE-2022-28251, CVE-2022-28252, CVE-2022-28253, CVE-2022-28254,
    CVE-2022-28255, CVE-2022-28256, CVE-2022-28257, CVE-2022-28258,
    CVE-2022-28259, CVE-2022-28260, CVE-2022-28261, CVE-2022-28262,
    CVE-2022-28263, CVE-2022-28264, CVE-2022-28265, CVE-2022-28266,
    CVE-2022-28267, CVE-2022-28268, CVE-2022-28239, CVE-2022-28240,
    CVE-2022-28241, CVE-2022-28242, CVE-2022-28243, CVE-2022-27800,
    CVE-2022-27802, CVE-2022-24101
  o Anonymous working with Trend Micro Zero Day Initiative - CVE-2022-27785,
    CVE-2022-27786, CVE-2022-27787, CVE-2022-27788, CVE-2022-27790,
    CVE-2022-27791, CVE-2022-27792, CVE-2022-27793, CVE-2022-27794,
    CVE-2022-27797, CVE-2022-27798, CVE-2022-27801, CVE-2022-28231,
    CVE-2022-28232, CVE-2022-28233, CVE-2022-28236, CVE-2022-28237,
    CVE-2022-28238, CVE-2022-28245, CVE-2022-28246, CVE-2022-28248,
    CVE-2022-28269
  o Rich working with Trend Micro Zero Day Initiative - CVE-2022-24102,
    CVE-2022-24103, CVE-2022-24104,
  o Mark Vincent Yason (@MarkYason) working with Trend Micro Zero Day
    Initiative - CVE-2022-27795, CVE-2022-27796, CVE-2022-27799,
    CVE-2022-28230, CVE-2022-28235
  o Krishnakant Patil and Ashfaq Ansari - HackSys Inc working with Trend Micro
    Zero Day Initiative - CVE-2022-28249, CVE-2022-27789
  o HackAndPwn (hackandpwn) - CVE-2022-28247
  o Gehirn Inc. - Maru Asahina, Ren Hirasawa, Tatsuki Maekawa(@mtk0308),
    Tsubasa Iinuma, Hikaru Ida(@howmuch515) - CVE-2022-28244
  o RUC_SE_SEC (ruc_se_sec) - CVE-2022-28234

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K/x6
-----END PGP SIGNATURE-----