-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2258
           HPE iMC PLAT Network Products running Apache Commons
                FileUpload, Remote Denial of Service (DoS)
                             27 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE iMC PLAT Network Products
Publisher:         Hewlett-Packard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3092 CVE-2015-2808 CVE-2013-2566
                   CVE-2010-1632 CVE-2004-2761 

Reference:         ESB-2016.2244
                   ESB-2016.2195
                   ESB-2016.2183
                   ESB-2016.1638
                   ESB-2016.1625
                   ESB-2016.1583

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05289840
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05289935
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05289984

Comment: This bulletin contains three (3) Hewlett-Packard security 
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05289840

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05289840
Version: 1

HPSBHF03652 rev.1 - HPE iMC PLAT Network Products running Apache Commons
FileUpload, Remote Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-09-26
Last Updated: 2016-09-26

Potential Security Impact: Remote Denial of Service (DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A potential vulnerability in Apache Commons FileUpload was addressed by HPE
iMC PLAT network products. The vulnerability could be exploited remotely
resulting in a Denial of Service (DoS).

References:

  - CVE-2016-3092
  - PSRT110190

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
  - HPE iMC PLAT - Please refer to the RESOLUTION
 below for a list of impacted products. All product versions are impacted
prior to the fixed version listed.

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2016-3092
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION
HPE has made the following software update available to resolve the
vulnerability in the iMC PLAT network products listed.

 + **iMC PLAT - Version: IMC PLAT 7.2, E0403P10**

      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU

**Note:** Please contact HPE Technical Support if any assistance is needed
acquiring the software updates.

HISTORY
Version:1 (rev.1) - 26 September 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJX6Y94AAoJEGIGBBYqRO9/lTYH/3Z94vp4UU0tsD6YFrOoC6nm
iLO0cRi7sWBjTfQWGdoS4XT0fe6SbRVK7tIqUFeM32tPrIOxeS22w4IhXAoIXJ+l
jsaeZOMWjmwxx25CKXVtITmvFgVWpa+Y4WkfEB22/Re+yPbPKZV4wlIz+5UpU5rr
QzIcXGagNiW2Vrd2wMrpKt0NnRRusnBG7OvCb//aOpZaxI84Kzya4EWGz5XpcitP
nkcxKmaAItPnTovZxrgHVgHHNilIDpk3Y2ZT67sKiNKPVxv8KiRk/POBi3iCYJwi
o10nwcM9795Qrvgd17FQ7c+4FyagR5Y+oopoe73I/lXxPCHosPYMxpVRcuiRM6I=
=r11m
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05289935

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05289935
Version: 1

HPSBHF03654 rev.1 - HPE iMC PLAT Network Products using SSL/TLS, Multiple
Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-09-26
Last Updated: 2016-09-26

Potential Security Impact: Multiple Remote Vulnerabilities

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HPE iMC PLAT
network products using SSL/TLS. These vulnerabilities could be exploited
remotely resulting in disclosure of information and other impacts including:

  - The MD5 Message-Digest Algorithm is not collision resistant, which makes
it easier for context-dependent attackers to conduct spoofing attacks, as
demonstrated by attacks on the use of MD5 in the signature algorithm of an
X.509 certificate.
  - The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many
single-byte biases, which makes it easier for remote attackers to conduct
plaintext-recovery attacks via statistical analysis of ciphertext in a large
number of sessions that use the same plaintext.
  - The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah"
could be exploited remotely to allow disclosure of information.

References:

  - CVE-2004-2761 - SSL/TLS MD5 Algorithm is not collision resistant
  - CVE-2013-2566 - SSL/TLS RC4 algorithm vulnerability
  - CVE-2015-2808 - SSL/TLS RC4 stream vulnerability known as "Bar Mitzvah"
  - PSRT110210

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
  - HPE iMC PLAT - Please refer to the RESOLUTION
 below for a list of impacted products. All product versions are impacted
prior to the fixed version listed.

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2004-2761
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
      5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)

    CVE-2013-2566
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2015-2808
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION
HPE has made the following software available to resolve the vulnerabilities
in the iMC PLAT network products listed.

  + **iMC PLAT - Version: IMC PLAT 7.2, E0403P10**

      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU

**Note:** Please contact HPE Technical Support if any assistance is needed
acquiring the software updates.

HISTORY
Version:1 (rev.1) - 26 September 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJX6Y+0AAoJEGIGBBYqRO9/dA8IAKidS/RY8sNSoWI47dDiKZAb
GprSFEHJ9iAPoWjomMK6244VcLcz3UQUfyrlI9fNZDJSZbnsUrXlJEhpy69kPDQL
GpxzIonv3O/aji6sV5DYOLSm7YUQcL7ioNI3IzNKM88BicAvAhHKn7ukQ+cfS1bx
ij2Njird7EWOWVO9BiugDr3g9+9DLhC/ohNzxKoHZP2vOpXY009K9EIG4PLSyF35
R+Rqz67MkWPx4LdNTvhrE68UMIUtRiEQulvJ5DDT6lREEmfYXoMwcbIxeY3pX6Nf
NM7AqsSJgOlOHqelc49CQbGF6XpZs1TIOq4SnZsug4nLRlN/QjtheRrA8ds0C2I=
=ZppV
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05289984

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05289984
Version: 1

HPSBHF03655 rev.1 - HPE iMC PLAT Network Products running Apache Axis2,
Multiple Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-09-26
Last Updated: 2016-09-26

Potential Security Impact: Multiple Remote Vulnerabilities

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HPE iMC PLAT
network products running Apache Axis2. These vulnerabilities could be
exploited remotely resulting in Denial of Service (DoS), disclosure of
information, and other impacts.

References:

  - CVE-2010-1632
  - PSRT110216

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
  - HPE iMC PLAT - Please refer to the RESOLUTION
 below for a list of impacted products. All product versions are impacted
prior to the fixed version listed.

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2010-1632
      7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION
HPE has made the following software update available to resolve the
vulnerability in the iMC PLAT network products listed.

 + **iMC PLAT - Version: IMC PLAT 7.2, E0403P10**

      - JD125A  HP IMC Std S/W Platform w/100-node
      - JD126A  HP IMC Ent S/W Platform w/100-node
      - JD808A  HP IMC Ent Platform w/100-node License
      - JD814A   HP A-IMC Enterprise Edition Software DVD Media
      - JD815A  HP IMC Std Platform w/100-node License
      - JD816A  HP A-IMC Standard Edition Software DVD Media
      - JF288AAE  HP Network Director to Intelligent Management Center
Upgrade E-LTU
      - JF289AAE  HP Enterprise Management System to Intelligent Management
Center Upgrade E-LTU
      - JF377A  HP IMC Std S/W Platform w/100-node Lic
      - JF377AAE  HP IMC Std S/W Pltfrm w/100-node E-LTU
      - JF378A  HP IMC Ent S/W Platform w/200-node Lic
      - JF378AAE  HP IMC Ent S/W Pltfrm w/200-node E-LTU
      - JG546AAE  HP IMC Basic SW Platform w/50-node E-LTU
      - JG548AAE  HP PCM+ to IMC Bsc Upgr w/50-node E-LTU
      - JG549AAE  HP PCM+ to IMC Std Upgr w/200-node E-LTU
      - JG747AAE  HP IMC Std SW Plat w/ 50 Nodes E-LTU
      - JG748AAE  HP IMC Ent SW Plat w/ 50 Nodes E-LTU
      - JG550AAE HPE PCM+ Mobility Manager to IMC Basic WLAN Platform Upgrade
50-node and 150-AP E-LTU
      - JG590AAE HPE IMC Basic WLAN Manager Software Platform 50 Access Point
E-LTU
      - JG660AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU
      - JG767AAE HP IMC Smart Connect with Wireless Manager Virtual Appliance
Edition E-LTU
      - JG768AAE HPE PCM+ to IMC Standard Software Platform Upgrade with
200-node E-LTU

**Note:** Please contact HPE Technical Support if any assistance is needed
acquiring the software updates.

HISTORY
Version:1 (rev.1) - 26 September 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJX6Y/uAAoJEGIGBBYqRO9/awEH+we/Jf2Qj7uiEaLRrXyX80Na
R1FyFoDG7mrXOncX/HdVpGgMyMQNmYjKDS73M0K4IKcKais3iP3QjCnHbTdGa5e2
vPYVD9QgDvzPewQbCEbxPfQLDgG67xD59UrKvSl+x11Hqdu4Jgndf2JPYufaZTL9
Y5sCqy0fet0rYcrXFsCXItsgEHvHRufnvXcmNzxbRzStXefb9pDvoFUTfzAyblQM
HT/crBEFgaE5vxWw2icPFM/TNom9dNt2D1tSZNxVJgzV+6Jd0aeauddLzrtCtjLD
WhqaUFP6/EVVruRe1eG1GnmPKo9ECUcb/YQWat5vw3xzglx/ct7G/VX8zpfAnpE=
=uxYD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mHUK
-----END PGP SIGNATURE-----