-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1920.8
                   Linux kernel multiple vulnerabilities
                               16 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
                   F5 Enterprise Manager
                   F5 BIG-IQ products
                   F5 iWorkflow
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9077 CVE-2017-9076 CVE-2017-9075
                   CVE-2017-8890 CVE-2017-7889 

Reference:         ESB-2018.1797
                   ESB-2017.1548
                   ESB-2017.1526.2

Original Bulletin: 
   https://support.f5.com/csp/article/K02236463
   https://support.f5.com/csp/article/K02613439
   https://support.f5.com/csp/article/K61429540
   https://support.f5.com/csp/article/K80440915

Revision History:  April    16 2019: Vendor updated advisories K02236463, 
                                       K02613439, K80440915
                   March    26 2019: Added latest advisory update
                   March    13 2019: Updates to K02236463 and K02613439
                   December 18 2018: Updates to add 14.1.0 fixes
                   October  24 2018: Security Advisory Status for K61429540 updated 
                                       with heuristic information for BIG-IP Health
                   October  19 2018: Patch available for BIP-IP and added (CVE-2017-7889)
                   July     10 2018: Added Heuristics H02236463 and H02613439.
                   July      3 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K02236463:Linux kernel vulnerability CVE-2017-9075

Security Advisory

Original Publication Date: 03 Jul, 2018

Latest   Publication Date: 16 Apr, 2019

Security Advisory Description

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel
through 4.11.1 mishandles inheritance, which allows local users to cause a
denial of service or possibly have unspecified other impact via crafted system
calls, a related issue to CVE-2017-8890. (CVE-2017-9075)

Impact

This vulnerability allows malicious users to cause a denial of service (DoS) on
the F5 product.

Security Advisory Status

F5 Product Development has assigned ID 726409 (BIG-IP), ID 726441 (BIG-IQ/
iWorkflow), ID 726433 (Enterprise Manager), and CPF-24925 and CPF-24926
(Traffix) to this vulnerability. Additionally, BIG-IP iHealth may list
Heuristic H02236463 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0    |          |      |          |
|                   |      |          |14.0.0.3  |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |13.x  |13.0.0 -  |13.1.1.2  |          |      |          |
|AFM, Analytics,    |      |13.1.1    |          |          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |Linux     |
|Gateway, FPS, GTM, |12.x  |12.1.0 -  |12.1.4.1  |Medium    |6.5   |kernel    |
|Link Controller,   |      |12.1.4    |          |          |      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |      |11.6.0 -  |          |          |      |          |
|                   |11.x  |11.6.3    |11.6.4    |          |      |          |
|                   |      |11.2.1 -  |11.5.9    |          |      |          |
|                   |      |11.5.8    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |6.5   |Linux     |
|                   |      |          |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|                   |      |6.1.0     |          |          |      |          |
|BIG-IQ Centralized +------+----------+----------+          |      |Linux     |
|Management         |5.x   |5.0.0 -   |None      |Medium    |6.5   |kernel    |
|                   |      |5.4.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |4.6.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |1.0.0     |None      |Medium    |6.5   |Linux     |
|Orchestration      |      |          |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.1.0 -   |None      |Medium    |6.5   |Linux     |
|                   |      |2.3.0     |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|Traffix SDC        |      |5.1.0     |          |Medium    |6.5   |Linux     |
|                   +------+----------+----------+          |      |kernel    |
|                   |4.x   |4.4.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict access for affected systems to
only trusted users. For more information about implementing this on a BIG-IP
system, refer to K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K54170502: Linux kernel vulnerability CVE-2017-8890
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------



K02613439:Linux kernel vulnerability CVE-2017-9076

Security Advisory

Original Publication Date: 03 Jul, 2018

Latest   Publication Date: 16 Apr, 2019

Security Advisory Description

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel
through 4.11.1 mishandles inheritance, which allows local users to cause a
denial of service or possibly have unspecified other impact via crafted system
calls, a related issue to CVE-2017-8890. (CVE-2017-9076)

Impact

This vulnerability allows an unprivileged local user to cause a denial of
service (DoS) or disruption of service through crafted system calls.


Security Advisory Status

F5 Product Development has assigned ID 726409 (BIG-IP), ID 726441 (BIG-IQ and
F5 iWorkflow), and ID 726433 (Enterprise Manager) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H02613439 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |14.x  |14.0.0    |14.1.0    |           |      |          |
|                  |      |          |14.0.0.3  |           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (LTM, AAM, |13.x  |13.0.0 -  |13.1.1.2  |           |      |          |
|AFM, Analytics,   |      |13.1.1    |          |           |      |          |
|APM, ASM, DNS,    +------+----------+----------+           |      |Linux     |
|Edge Gateway, FPS,|12.x  |12.1.0 -  |12.1.4.1  |Medium     |6.5   |kernel    |
|GTM, Link         |      |12.1.4    |          |           |      |          |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |      |11.6.1 -  |          |           |      |          |
|                  |11.x  |11.6.3    |11.6.4    |           |      |          |
|                  |      |11.2.1 -  |11.5.9    |           |      |          |
|                  |      |11.5.8    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|ARX               |6.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |3.1.1     |None      |Medium     |6.5   |Linux     |
|                  |      |          |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |6.0.0 -   |None      |           |      |          |
|                  |      |6.1.0     |          |           |      |          |
|BIG-IQ Centralized+------+----------+----------+           |      |Linux     |
|Management        |5.x   |5.0.0 -   |None      |Medium     |6.5   |kernel    |
|                  |      |5.4.0     |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |4.x   |4.6.0     |None      |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |1.x   |1.0.0     |None      |Medium     |6.5   |Linux     |
|Orchestration     |      |          |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |2.1.0 -   |None      |Medium     |6.5   |Linux     |
|                  |      |2.3.0     |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configuration.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line/Configuration
utility access for affected systems to only Administrative users. For more
information, refer to K13309: Restricting access to the Configuration utility
by source IP address (11.x - 14.x) and K13092: Overview of securing access to
the BIG-IP system.


Supplemental Information

  o K54170502: Linux kernel vulnerability CVE-2017-8890
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents



- --------------------------------------------------------------------------------



K61429540:Linux kernel vulnerability CVE-2017-9077

Security Advisory

Original Publication Date: 03 Jul, 2018

Latest   Publication Date: 16 Apr, 2019

Security Advisory Description

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel
through 4.11.1 mishandles inheritance, which allows local users to cause a
denial of service or possibly have unspecified other impact via crafted system
calls, a related issue to CVE-2017-8890. (CVE-2017-9077)

Impact

This vulnerability allows a disruption of service and possibly an unauthorized
disclosure of information.

Security Advisory Status

F5 Product Development has assigned ID 726409 (BIG-IP), ID 726441 (BIG-IQ), ID
726433 (Enterprise Manager), and IDs CPF-24925 and CPF-24926 (Traffix SDC) to
this vulnerability. Additionally, BIG-IP iHealth may list Heuristic H61429540
on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0    |          |      |          |
|                   |      |          |14.0.0.3  |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |13.1.1.2  |          |      |          |
|APM, ASM, DNS, Edge|      |13.1.1    |          |          |      |Linux     |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |6.5   |kernel    |
|Link Controller,   |12.x  |12.1.0 -  |12.1.4.1  |          |      |          |
|PEM,               |      |12.1.4    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |11.2.1 -  |11.6.4    |          |      |          |
|                   |      |11.6.3    |11.5.9    |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |6.5   |Linux     |
|                   |      |          |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|                   |      |6.1.0     |          |          |      |          |
|BIG-IQ Centralized +------+----------+----------+          |      |Linux     |
|Management         |5.x   |5.0.0 -   |None      |Medium    |6.5   |kernel    |
|                   |      |5.4.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |4.6.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |1.0.0     |None      |Medium    |6.5   |Linux     |
|Orchestration      |      |          |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.1.0 -   |None      |Medium    |6.5   |Linux     |
|                   |      |2.3.0     |          |          |      |kernel    |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |Not       |          |      |          |
|                   |      |5.1.0     |applicable|          |      |          |
|Traffix SDC        +------+----------+----------+Medium    |6.5   |None      |
|                   |4.x   |4.4.0     |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
14.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents



- --------------------------------------------------------------------------------



K80440915:Linux kernel vulnerability CVE-2017-7889

Security Advisory

Original Publication Date: 29 Jun, 2018

Latest   Publication Date: 18 Dec, 2018

Security Advisory Description

The mm subsystem in the Linux kernel through 4.10.10 does not properly enforce
the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read
or write to kernel memory locations in the first megabyte (and bypass
slab-allocation access restrictions) via an application that opens the /dev/mem
file, related to arch/x86/mm/init.c and drivers/char/mem.c. (CVE-2017-7889)

Impact

Exploitation of this issue requires local administrative-level shell access. A
successful exploit of this vulnerability allows unauthorized disclosure of
information, unauthorized modification of data, and disruption of service. F5
recommends that you permit management access to F5 products only over a secure
network and restrict command line access for affected systems to only trusted
users.


Security Advisory Status

F5 Product Development has assigned ID 725801 (BIG-IP), ID 725898 (BIG-IQ and
F5 iWorkflow), ID 725897 (Enterprise Manager), and IDs CPF-24919 and CPF-24920
(Traffix SDC) to this vulnerability. Additionally, BIG-IP iHealth may list
Heuristic H80440915 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |14.x  |14.0.0    |14.1.0    |           |      |          |
|                  |      |          |14.0.0.3  |           |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+           |      |          |
|AFM, Analytics,   |13.x  |13.0.0 -  |13.1.1.2  |           |      |          |
|APM, ASM, DNS,    |      |13.1.1    |          |           |      |Linux     |
|Edge Gateway, FPS,+------+----------+----------+Medium     |6.7   |kernel    |
|GTM, Link         |12.x  |12.1.0 -  |None      |           |      |          |
|Controller, PEM,  |      |12.1.3    |          |           |      |          |
|WebAccelerator)   +------+----------+----------+           |      |          |
|                  |11.x  |11.2.1 -  |None      |           |      |          |
|                  |      |11.6.3    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|ARX               |6.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |3.1.1     |None      |Medium     |6.7   |Linux     |
|                  |      |          |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |6.0.0     |None      |           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IQ Centralized|5.x   |5.0.0 -   |None      |Medium     |6.7   |Linux     |
|Management        |      |5.4.0     |          |           |      |kernel    |
|                  +------+----------+----------+           |      |          |
|                  |4.x   |4.6.0     |None      |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |1.x   |1.0.0     |None      |Medium     |6.7   |Linux     |
|Orchestration     |      |          |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |2.1.0 -   |None      |Medium     |6.7   |Linux     |
|                  |      |2.3.0     |          |           |      |kernel    |
+------------------+------+----------+----------+-----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |5.0.0 -   |None      |           |      |          |
|Traffix SDC       |      |5.1.0     |          |Medium     |6.7   |Linux     |
|                  +------+----------+----------+           |      |kernel    |
|                  |4.x   |4.4.0     |None      |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to only trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
14.x) and K13092: Overview of securing access to the BIG-IP system.


Supplemental Information

  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KW4c
-----END PGP SIGNATURE-----