-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2188
    Multiple vulnerabilities in Cisco Integrated Management Controller
                               20 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise            -- Existing Account      
                   Create Arbitrary Files     -- Remote/Unauthenticated
                   Cross-site Request Forgery -- Existing Account      
                   Denial of Service          -- Existing Account      
                   Access Confidential Data   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1879 CVE-2019-1632 CVE-2019-1631
                   CVE-2019-1630 CVE-2019-1629 CVE-2019-1628
                   CVE-2019-1627  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-imc-filewrite
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-cimc-cli-cmdinj
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-imc-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-imc-frmwr-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-imc-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-imc-infodiscl
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-imc-infodisclos

Comment: This bulletin contains seven (7) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Integrated Management Controller Arbitrary File Write Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-imc-filewrite

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo35982

CVE-2019-1629    

CWE-306

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the configuration import utility of Cisco Integrated
    Management Controller (IMC) could allow an unauthenticated, remote attacker
    to have write access and upload arbitrary data to the filesystem.

    The vulnerability is due to a failure to delete temporarily uploaded files.
    An attacker could exploit this vulnerability by crafting a malicious file
    and uploading it to the affected device. An exploit could allow the
    attacker to fill up the filesystem or upload malicious scripts.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-filewrite

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-filewrite

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- -------------------------------------------------------------------------------

Cisco Integrated Management Controller CLI Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-cimc-cli-cmdinj

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo36016

CVE-2019-1879    

CWE-78

CVSS Score:
6.4  AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco Integrated Management Controller (IMC)
    could allow an authenticated, local attacker to inject arbitrary commands
    that are executed with root privileges.

    The vulnerability is due to insufficient validation of user-supplied input
    at the CLI. An attacker could exploit this vulnerability by authenticating
    with the administrator password via the CLI of an affected device and
    submitting crafted input to the affected commands. A successful exploit
    could allow the attacker to execute arbitrary commands on the device with
    root privileges.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-cimc-cli-cmdinj

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IMC
    Software for Cisco UCS B-Series Servers.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-cimc-cli-cmdinj

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- -------------------------------------------------------------------------------


Cisco Integrated Management Controller Cross-Site Request Forgery Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-imc-csrf

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn96946

CVE-2019-1632    

CWE-352

CVSS Score:
4.6  AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Integrated
    Management Controller (IMC) could allow an authenticated, remote attacker
    to conduct a cross-site request forgery (CSRF) attack and perform arbitrary
    actions on an affected device.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of the affected device. An attacker could exploit this
    vulnerability by persuading a user to follow a malicious link. A successful
    exploit could allow the attacker to use a web browser and the privileges of
    the user to perform arbitrary actions on the affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-csrf

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- -------------------------------------------------------------------------------


Cisco Integrated Management Controller Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-imc-frmwr-dos

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo36079

CVE-2019-1630    

CWE-119

CVSS Score:
5.5  AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the firmware signature checking program of Cisco
    Integrated Management Controller (IMC) could allow an authenticated, local
    attacker to cause a buffer overflow, resulting in a denial of service (DoS)
    condition.

    The vulnerability is due to insufficient checking of an input buffer. An
    attacker could exploit this vulnerability by passing a crafted file to the
    affected system. A successful exploit could inhibit an administrator's
    ability to access the system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-frmwr-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-frmwr-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------------------------------------------------------------

Cisco Integrated Management Controller Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-imc-dos

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo36134

CVE-2019-1628    

CWE-191

CVSS Score:
5.5  AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web server of Cisco Integrated Management Controller
    (IMC) could allow an authenticated, local attacker to cause a buffer
    overflow, resulting in a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to incorrect bounds checking. An attacker could
    exploit this vulnerability by sending a crafted HTTP request to the
    affected system. An exploit could allow the attacker to cause a buffer
    overflow, resulting in a process crash and DoS condition on the device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- -------------------------------------------------------------------------------

Cisco Integrated Management Controller Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-imc-infodiscl

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo01184

CVE-2019-1627    

CWE-78

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Server Utilities of Cisco Integrated Management
    Controller (IMC) could allow an authenticated, remote attacker to gain
    unauthorized access to sensitive user information from the configuration
    data that is stored on the affected system.

    The vulnerability is due to insufficient protection of data in the
    configuration file. An attacker could exploit this vulnerability by
    downloading the configuration file. An exploit could allow the attacker to
    use the sensitive information from the file to elevate privileges.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-infodiscl

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-infodiscl

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- -------------------------------------------------------------------------------

Cisco Integrated Management Controller Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-imc-infodisclos

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn96947

CVE-2019-1631    

CWE-306

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Integrated
    Management Controller (IMC) could allow an unauthenticated, remote attacker
    to access potentially sensitive system usage information.

    The vulnerability is due to a lack of proper data protection mechanisms. An
    attacker could exploit this vulnerability by sending a crafted HTTP request
    to an affected device. A successful exploit could allow an attacker to view
    sensitive system data.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-infodisclos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco UCS C-Series Servers that are running
    Cisco IMC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-imc-infodisclos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PwIP
-----END PGP SIGNATURE-----