-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0046
                   Oracle Java SE Critical Patch Update
                              19 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle GraalVM Enterprise Edition
                  Oracle Java SE
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Modify Arbitrary Files   -- Remote/Unauthenticated
                  Denial of Service        -- Remote/Unauthenticated
                  Access Confidential Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-21366 CVE-2022-21365 CVE-2022-21360
                  CVE-2022-21349 CVE-2022-21341 CVE-2022-21340
                  CVE-2022-21305 CVE-2022-21299 CVE-2022-21296
                  CVE-2022-21294 CVE-2022-21293 CVE-2022-21291
                  CVE-2022-21283 CVE-2022-21282 CVE-2022-21277
                  CVE-2022-21271 CVE-2022-21248 CVE-2021-22959
Reference:        ASB-2022.0041
                  ESB-2022.0073
                  ESB-2021.4278
                  ESB-2021.4155
                  ESB-2021.4130
                  ESB-2021.4086

Comment: This bulletin originally sent as ASB-2022.0038 but was a duplicate to that existing bulletin id.
         So resent now with unique bulletin id - ASB-2022.0046

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle GraalVM Enterprise Edition, versions 20.3.4, 21.3.0
         o Oracle Java SE, versions 7u321, 8u311, 11.0.13, 17.1
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 18 new security patches for
        Oracle Java SE. All of these vulnerabilities may be remotely
        exploitable without authentication, i.e., may be exploited over a
        network without requiring user credentials." [1]
        
        CVE-2021-22959
          6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are Oracle GraalVM Enterprise
        Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to compromise
        Oracle GraalVM Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of Oracle GraalVM Enterprise Edition accessible data
        as well as unauthorized read access to a subset of Oracle GraalVM
        Enterprise Edition accessible data.
         Affects:
         o Oracle GraalVM Enterprise Edition Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21349
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Oracle Java SE,
        Oracle GraalVM Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM
        Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311; Oracle GraalVM Enterprise Edition: 20.3.4,
           21.3.0
        
        CVE-2022-21291
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
        Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21305
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
        Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21277
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 11.0.13,
        17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Oracle Java SE,
        Oracle GraalVM Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM
        Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4,
           21.3.0
        
        CVE-2022-21360
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21365
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21366
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 11.0.13,
        17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Oracle Java SE,
        Oracle GraalVM Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM
        Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4,
           21.3.0
        
        CVE-2022-21282
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle Java SE, Oracle GraalVM Enterprise Edition
        accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21296
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of Oracle Java SE, Oracle GraalVM Enterprise Edition
        accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21299
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21271
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0.
        Easily exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Oracle Java SE,
        Oracle GraalVM Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM
        Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13; Oracle GraalVM Enterprise Edition:
           20.3.4, 21.3.0
        
        CVE-2022-21283
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 11.0.13,
        17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise Oracle Java SE,
        Oracle GraalVM Enterprise Edition. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM
        Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4,
           21.3.0
        
        CVE-2022-21293
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21294
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21340
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21341
          5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of Oracle Java SE, Oracle
        GraalVM Enterprise Edition.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0
        
        CVE-2022-21248
          3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are Oracle Java SE: 7u321,
        8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and
        21.3.0. Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of Oracle Java SE, Oracle GraalVM Enterprise
        Edition accessible data.
        Note : This vulnerability applies to Java deployments, typically in
        clients running sandboxed Java Web Start applications or sandboxed
        Java applets, that load and run untrusted code (e.g., code that comes
        from the internet) and rely on the Java sandbox for security. This
        vulnerability can also be exploited by using APIs in the specified
        Component, e.g., through a web service which supplies data to the
        APIs.
         Affects:
         o Oracle Java SE, Oracle GraalVM Enterprise Edition Oracle Java
           SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise
           Edition: 20.3.4, 21.3.0


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2022
            https://www.oracle.com/security-alerts/cpujan2022.html

        [2] Text Form of Oracle Critical Patch Update - January 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+nN2
-----END PGP SIGNATURE-----