-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2690.2
           Security Bulletin: WebSphere DataPower Appliances is
                        affected by multiple issues
                             13 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere DataPower Appliances
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
                   Create Arbitrary Files -- Remote/Unauthenticated
                   Delete Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                   CVE-2018-2796 CVE-2018-2795 CVE-2018-2783
                   CVE-2018-1447 CVE-2018-1428 CVE-2018-1388
                   CVE-2018-0739 CVE-2018-0737 CVE-2018-0732
                   CVE-2017-3736 CVE-2017-3732 CVE-2016-0705
                   CVE-2016-0702  

Reference:         ASB-2016.0042
                   ASB-2016.0019
                   ESB-2016.0544
                   ESB-2016.0543.2

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=ibm10730341
   https://www-01.ibm.com/support/docview.wss?uid=ibm10730515
   https://www-01.ibm.com/support/docview.wss?uid=ibm10726039
   https://www-01.ibm.com/support/docview.wss?uid=ibm10726053
   https://www-01.ibm.com/support/docview.wss?uid=ibm10726009

Comment: This bulletin contains five (5) IBM security advisories.

Revision History:  September 13 2018: Vendor fixed typo in summary for Document Reference#: 0726039.  
                                      CVE-2018-0702 corrected to CVE-2016-0702
                   September 11 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere DataPower Appliances is affected by a Denial of
Service vulnerability (CVE-2018-0732)


Document information

More support for: IBM DataPower Gateways

Software version: All Versions

Operating system(s): Firmware

Reference #: 0730341

Modified date: 07 September 2018


Security Bulletin

Summary

WebSphere DataPower Appliances has addressed the following vulnerability:
CVE-2018-0732

Vulnerability Details

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway                   7.5.2.0-7.5.2.15
IBM DataPower Gateway CD                CD 7.7.0.0-7.7.1.2
IBM DataPower Gateway                   7.1.0.0-7.1.0.23
IBM DataPower Gateway                   7.2.0.0-7.2.0.21
IBM DataPower Gateway                   7.5.0.0-7.5.0.16
IBM DataPower Gateway                   7.5.1.0-7.5.1.15
IBM DataPower Gateway                   7.6.0.0-7.6.0.8

Remediation/Fixes

        Product            VRMF    APAR   Remediation / First Fix
IBM DataPower Gateway    7.1.0.24 IT25911 APAR IT25911
IBM DataPower Gateway CD 7.2.0.22 IT25911 APAR IT25911
IBM DataPower Gateway    7.5.0.17 IT25911 APAR IT25911
IBM DataPower Gateway    7.5.1.16 IT25911 APAR IT25911
IBM DataPower Gateway    7.5.2.16 IT25911 APAR IT25911
IBM DataPower Gateway    7.6.0.9  IT25911 APAR IT25911
IBM DataPower Gateway    7.7.1.3  IT25911 APAR IT25911

Workarounds and Mitigations

None

Additional Bluemix Alert Information

Monitor the Bluemix console (https://console.ng.bluemix.net/status/) for
additional important product alerts.


Change History

7 September 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- ---


Security Bulletin: WebSphere DataPower Appliances is affected by a
vulnerability in OpenSSL (CVE-2018-0737)


Document information

More support for: IBM DataPower Gateways

Software version: All Versions

Operating system(s): Firmware

Reference #: 0730515

Modified date: 07 September 2018


Security Bulletin

Summary

WebSphere DataPower Appliances has addressed the following vulnerability:
CVE-2018-0737

Vulnerability Details

CVEID: CVE-2018-0737
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by a cache-timing side channel attack in the RSA Key
generation algorithm. An attacker with access to mount cache timing attacks
during the RSA key generation process could exploit this vulnerability to
recover the private key and obtain sensitive information.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141679 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway                   7.1.0.0 - 7.1.0.23
IBM DataPower Gateway                   7.2.0.0 - 7.2.0.21
IBM DataPower Gateway                   7.5.0.0 - 7.5.0.16
IBM DataPower Gateway                   7.5.1.0 - 7.5.1.15
IBM DataPower Gateway                   7.6.0.0 - 7.6.0.8
IBM DataPower Gateway                   7.5.2.0 - 7.5.2.15
IBM DataPower Gateway CD                7.7.0.0 - 7.7.1.1

Remediation/Fixes

        Product            VRMF    APAR   Remediation / First Fix
IBM DataPower Gateway    7.1.0.24 IT25962 APAR IT25962
IBM DataPower Gateway    7.2.0.22 IT25962 APAR IT25962
IBM DataPower Gateway    7.5.0.17 IT25962 APAR IT25962
IBM DataPower Gateway    7.5.1.16 IT25962 APAR IT25962
IBM DataPower Gateway    7.5.2.16 IT25962 APAR IT25962
IBM DataPower Gateway    7.6.0.9  IT25962 APAR IT25962
IBD DataPower Gateway CD 7.7.1.2  IT25962 APAR IT25962

Workarounds and Mitigations

None


Change History

7 September 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- ---


Security Bulletin: WebSphere DataPower Appliances is affected by multiple
issues


Document information

More support for: IBM DataPower Gateways

Software version: All Versions

Operating system(s): Firmware

Reference #: 0726039

Modified date: 11 September 2018


Security Bulletin

Summary

WebSphere DataPower Appliances has addressed the following vulnerabilities:
CVE-2018-1447
CVE-2018-1388
CVE-2016-0702
CVE-2016-0705
CVE-2017-3732
CVE-2017-3736
CVE-2018-1428

Vulnerability Details

CVEID: CVE-2018-1447
DESCRIPTION: The GSKit CMS KDB logic fails to salt the hash function resulting
in weaker than expected protection of passwords. A weak password may be
recovered. Note: After update the customer should change password to ensure the
new password is stored more securely. Products should encourage customers to
take this step as a high priority action.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139972 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1388
DESCRIPTION: GSKit V7 may disclose side channel information via discrepencies
between valid and invalid PKCS#1 padding.
CVSS Base Score: 9.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
138212 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2016-0702
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by a side-channel attack against a system based on the
Intel Sandy-Bridge microarchitecture. An attacker could exploit this
vulnerability to recover RSA keys.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111144 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0705
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
double-free error when parsing DSA private keys. An attacker could exploit this
vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1428
DESCRIPTION: IBM GSKit uses weaker than expected cryptographic algorithms that
could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway                   7.1.0.0 - 7.1.0.23
IBM DataPower Gateway                   7.2.0.0 - 7.2.0.21
IBM DataPower Gateway                   7.5.0.0 - 7.5.0.15
IBM DataPower Gateway                   7.5.1.0 - 7.5.1.14
IBM DataPower Gateway                   7.6.0.0 - 7.6.0.7
IBM DataPower Gateway                   7.5.2.0 - 7.5.2.14
IBM DataPower Gateway CD                7.7.0.0 - 7.7.1.0

Remediation/Fixes

        Product            VRMF    APAR   Remediation / First Fix
IBM DataPower Gateway    7.5.0.16 IT25640 APAR IT25640
IBM DataPower Gateway    7.5.1.15 IT25640 APAR IT25640
IBM DataPower Gateway    7.5.2.15 IT25640 APAR IT25640
IBM DataPower Gateway    7.6.0.8  IT25640 APAR IT25640
IBM DataPower Gateway CD 7.7.1.1  IT25640 APAR IT25640
IBM DataDower Gateway    7.1.0.22 IT25640 APAR IT25640
IBM DataDower Gateway    7.2.0.24 IT25640 APAR IT25640

For IBM DataPower Gateway version 7.0 and below, IBM recommends upgrading to a
fixed, supported version of the product.

Workarounds and Mitigations

None

Additional Bluemix Alert Information

Monitor the Bluemix console (https://console.ng.bluemix.net/status/) for
additional important product alerts.


Change History

13 August 2018: Original version published
11 September: Fix typo in summary

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- ---


Security Bulletin: WebSphere DataPower Appliances is affected by a Denial of
Service vulnerability (CVE-2018-0739)


Document information

More support for: IBM DataPower Gateways

Software version: All Versions

Operating system(s): Firmware

Reference #: 0726053

Modified date: 07 September 2018


Security Bulletin

Summary

WebSphere DataPower Appliances has addressed the following vulnerability:
CVE-2018-0739

Vulnerability Details

CVEID: CVE-2018-0739
DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially
crafted ASN.1 data with a recursive definition, a remote attacker could exploit
this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140847 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway                   7.1.0.0 - 7.1.0.23
IBM DataPower Gateway                   7.2.0.0 - 7.1.0.22
IBM DataPower Gateway                   7.5.0.0 - 7.5.0.16
IBM DataPower Gateway                   7.5.1.0 - 7.5.1.15
IBM DataPower Gateway                   7.6.0.0 - 7.6.0.8
IBM DataPower Gateway                   7.5.2.0 - 7.5.2.15
IBM DataPower Gateway CD                7.7.0.0 - 7.7.1.1

Remediation/Fixes

        Product            VRMF    APAR   Remediation / First Fix
IBM DataPower Gateway    7.1.0.24 IT25962 APAR IT25962
IBM DataPower Gateway    7.2.0.22 IT25962 APAR IT25962
IBM DataPower Gateway    7.5.0.17 IT25962 APAR IT25962
IBM DataPower Gateway    7.5.1.16 IT25962 APAR IT25962
IBM DataPower Gateway    7.5.2.16 IT25962 APAR IT25962
IBM DataPower Gateway    7.6.0.9  IT25962 APAR IT25962
IBM DataPower Gateway CD 7.7.1.2  IT25962 APAR IT25962

Workarounds and Mitigations

None

Additional Bluemix Alert Information

Monitor the Bluemix console (https://console.ng.bluemix.net/status/) for
additional important product alerts.


Change History

14 August 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- ---


Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
DataPower Gateways


Document information

More support for: IBM DataPower Gateways

Software version: All Versions

Operating system(s): Firmware

Reference #: 0726009

Modified date: 07 September 2018


Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Versions
7, 7R1 and 8 used by IBM DataPower Gateway. IBM DataPower Gateway has addressed
the applicable CVEs.

Vulnerability Details

CVEID:   CVE-2018-2783
DESCRIPTION:  An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause high confidentiality
impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:  CVE-2018-2799
DESCRIPTION:  An unspecified vulnerability related to the Java SE JAXP
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141955  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2798
DESCRIPTION:  An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141954  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2797
DESCRIPTION:  An unspecified vulnerability related to the Java SE JMX component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141953  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2796
DESCRIPTION:  An unspecified vulnerability related to the Java SE Concurrency
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141952  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2795
DESCRIPTION:  An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141951  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM DataPower Gateway 7.1.0.0 - 7.1.0.22

IBM DataPower Gateway 7.2.0.0 - 7.2.0.20

IBM DataPower Gateway 7.5.0.0 - 7.5.0.16

IBM DataPower Gateway 7.5.1.0 - 7.5.1.15

IBM DataPower Gateway 7.5.2.0 - 7.5.2.15

IBM DataPower Gateway 7.6.0.0 - 7.6.0.8

Remediation/Fixes

IBM DataPower Gateway 7.1.0.23, 7.2.0.21, 7.5.0.17, 7.5.1.16, 7.5.2.16,
7.6.0.9, 7.7.1.3 APAR IT25958

For IBM DataPower Gateway version 7.0 and below, IBM recommends upgrading to a
fixed, supported version of the product.

Workarounds and Mitigations

None

Additional Bluemix Alert Information

Monitor the Bluemix console (https://console.ng.bluemix.net/status/) for
additional important product alerts.


Change History

13 August 2018 Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i0yq
-----END PGP SIGNATURE-----