-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3878
       Cisco SPA100 Series Analog Telephone Adapters Vulnerabilities
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SPA100 Series Analog Telephone Adapters
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15258 CVE-2019-15257 CVE-2019-15252
                   CVE-2019-15251 CVE-2019-15250 CVE-2019-15249
                   CVE-2019-15248 CVE-2019-15247 CVE-2019-15246
                   CVE-2019-15245 CVE-2019-15244 CVE-2019-15243
                   CVE-2019-15242 CVE-2019-15241 CVE-2019-15240
                   CVE-2019-12708 CVE-2019-12704 CVE-2019-12702

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-credentials
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-reflected-xss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-rce
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-running-config
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-webui-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-ui-disclosure

Comment: This bulletin contains six (6) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SPA100 Series Analog Telephone Adapters Administrative Credentials
Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-spa-credentials

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq50520

CVE-2019-12708   

CWE-200

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SPA100
    Series Analog Telephone Adapters (ATAs) could allow an authenticated,
    remote attacker to access sensitive information on an affected device.

    The vulnerability is due to unsafe handling of user credentials. An
    attacker could exploit this vulnerability by viewing portions of the
    web-based management interface of an affected device. A successful exploit
    could allow the attacker to access administrative credentials and
    potentially gain elevated privileges by reusing stolen credentials on the
    affected device.

    There are no workarounds that address this vulnerability

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-credentials

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SPA100 Series
    ATAs that were running firmware releases 1.4.1 SR3 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrew Orr and Alex Weber of Tenable Inc. for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-credentials

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco SPA100 Series Analog Telephone Adapters Reflected Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-spa-reflected-xss

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq50512

CVE-2019-12702   

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SPA100
    Series Analog Telephone Adapters (ATAs) could allow an authenticated,
    remote attacker to conduct cross-site scripting attacks.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by persuading a user to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-reflected-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SPA100 Series
    ATAs that were running firmware releases 1.4.1 SR3 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrew Orr and Alex Weber of Tenable Inc. for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-reflected-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+



- --------------------------------------------------------------------------------



Cisco SPA100 Series Analog Telephone Adapters Remote Code Execution
Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20191016-spa-rce

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq50494

CVE-2019-15240 CVE-2019-15241 CVE-2019-15242 CVE-2019-15243
CVE-2019-15244 CVE-2019-15245 CVE-2019-15246 CVE-2019-15247
CVE-2019-15248 CVE-2019-15249 CVE-2019-15250 CVE-2019-15251
CVE-2019-15252   

CWE-119

CVSS Score:
8.0  AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters
    (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary
    code with elevated privileges.

    The vulnerabilities are due to improper validation of user-supplied input
    to the web-based management interface. An attacker could exploit these
    vulnerabilities by authenticating to the web-based management interface and
    sending crafted requests to an affected device. A successful exploit could
    allow the attacker to execute arbitrary code with elevated privileges.

    Note: The web-based management interface is enabled by default.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-rce

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco SPA112 2-Port Phone Adapter and SPA122
    ATA with Router devices that are running firmware releases 1.4.1 SR4 and
    earlier and that have the web-based management interface enabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address these vulnerabilities. However,
    administrators may disable the affected feature as a mitigation.

    Administrators can review settings for the web-based management interface
    in the Administration Settings section of the Cisco SPA100 Series Phone
    Adapters Administration Guide .

Fixed Software

  o Cisco will release free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco SPA100 Series Firmware Release 1.4.1SR5 will address these
    vulnerabilities.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Andrew Orr and Alex Weber of Tenable Inc. for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-rce

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+



- --------------------------------------------------------------------------------



Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information
Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-spa-running-config

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq50523

CVE-2019-15257   

CWE-200

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SPA100
    Series Analog Telephone Adapters (ATAs) could allow an authenticated,
    remote attacker to access sensitive information on an affected device.

    The vulnerability is due to improper restrictions on configuration
    information. An attacker could exploit this vulnerability by sending a
    request to an affected device through the web-based management interface. A
    successful exploit could allow the attacker to return running configuration
    information that could also include sensitive information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-running-config

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SPA100 Series
    ATAs that were running firmware releases 1.4.1 SR3 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrew Orr and Alex Weber of Tenable Inc. for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-running-config

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+




- --------------------------------------------------------------------------------


Cisco SPA100 Series Analog Telephone Adapters Web Management Interface Denial
of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-spa-webui-dos

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq50529

CVE-2019-15258   

CWE-399

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SPA100
    Series Analog Telephone Adapters (ATAs) could allow an authenticated,
    remote attacker to cause a denial of service condition on an affected
    device.

    The vulnerability is due to improper validation of user-supplied requests
    to the web-based management interface. An attacker could exploit this
    vulnerability by sending a crafted request to the web-based management
    interface of an affected device. A successful exploit could allow the
    attacker to cause the device to stop responding, requiring manual
    intervention for recovery.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-webui-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SPA100 Series
    ATAs that were running firmware releases 1.4.1 SR3 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrew Orr and Alex Weber of Tenable Inc. for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-webui-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+



- --------------------------------------------------------------------------------



Cisco SPA100 Series Analog Telephone Adapters Web-Based Management Interface
File Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-spa-ui-disclosure

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq50503

CVE-2019-12704   

CWE-200

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SPA100
    Series Analog Telephone Adapters (ATAs) could allow an authenticated,
    remote attacker to view the contents of arbitrary files on an affected
    device.

    The vulnerability is due to improper input validation in the web-based
    management interface. An attacker could exploit this vulnerability by
    sending a crafted request to the web-based management interface of an
    affected device. A successful exploit could allow the attacker to retrieve
    the contents of arbitrary files on the device, possibly resulting in the
    disclosure of sensitive information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-ui-disclosure

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SPA100 Series
    ATAs that were running firmware releases 1.4.1 SR3 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrew Orr and Alex Weber of Tenable Inc. for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-spa-ui-disclosure

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O5jz
-----END PGP SIGNATURE-----