-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3487
        Multiple vulneraibilities have been identified in 3S-Smart
                 Software Solutions CODESYS V3 web server
                             13 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           3S-Smart Software Solutions CODESYS V3 web server
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Cross-site Scripting            -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13548 CVE-2019-13542 CVE-2019-13538
                   CVE-2019-13532 CVE-2019-9009 CVE-2019-9008

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-255-01
   https://www.us-cert.gov/ics/advisories/icsa-19-255-02
   https://www.us-cert.gov/ics/advisories/icsa-19-255-03
   https://www.us-cert.gov/ics/advisories/icsa-19-255-04
   https://www.us-cert.gov/ics/advisories/icsa-19-255-05

Comment: This bulletin contains five (5) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-255-01)

3S-Smart Software Solutions GmbH CODESYS V3 Web Server

Original release date: September 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: 3S-Smart Software Solutions GmbH
  o Equipment: CODESYS V3 web server
  o Vulnerabilities: Path Traversal, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to
create a denial-of-service condition, to perform remote code execution, or to
access restricted files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following CODESYS V3 runtime systems, all versions prior to 3.5.14.10,
containing the web server (CmpWebServer) are affected:

  o CODESYS Control for BeagleBone
  o CODESYS Control for emPC-A/iMX6
  o CODESYS Control for IOT2000
  o CODESYS Control for Linux
  o CODESYS Control for PFC100
  o CODESYS Control for PFC200
  o CODESYS Control for Raspberry Pi
  o CODESYS Control RTE V3
  o CODESYS Control RTE V3 (for Beckhoff CX)
  o CODESYS Control Win V3 (also part of the CODESYS Development System setup)
  o CODESYS HMI V3
  o CODESYS Control V3 Runtime System Toolkit
  o CODESYS V3 Embedded Target Visu Toolkit
  o CODESYS V3 Remote Target Visu Toolkit

In CODESYS V3, the web server is an optional part of the CODESYS runtime
system.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Specially crafted http or https requests may allow an attacker access to files
outside the restricted working directory of the controller.

CVE-2019-13532 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

Specially crafted http or https requests could cause a stack overflow, which
may create a denial-of-service condition or allow remote code execution.

CVE-2019-13548 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Ivan Cheyrezy of Schneider Electric reported this vulnerability to 3S-Smart
Software Solutions GmbH.

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Versions 3.5.12.80, 3.5.14.10,
and 3.5.15.0 to resolve the vulnerabilities for the affected CODESYS products.

Please visit the CODESYS update page for more information on how to obtain the
software update: https://www.codesys.com/download/

Updating to Version 3.5.14.10 or higher is recommended over Version 3.5.12.80,
which does not resolve the vulnerabilities for all affected products. Further
details from 3S-Smart Software Solutions GmbH can be found in a security report
at the following link:

https://www.codesys.com/fileadmin/data/customers/security/2019/
Advisory2019-01_CDS-64543.pdf

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the
following general defense measures to reduce the risk of exploits:

  o Use controllers and devices only in a protected environment to minimize
    network exposure and ensure that they are not accessible from outside.
  o Use firewalls to protect and separate the control system network from other
    networks.
  o Use VPN (virtual private networks) tunnels if remote access is required.
  o Activate and apply user management and password features.
  o Limit the access to both development and control system by physical means,
    operating system features, etc.
  o Protect both development and control system by using up-to-date virus
    detecting solutions. For more information and general recommendations for
    protecting machines and plants, see also the CODESYS security whitepaper at
    https://customers.codesys.com/fileadmin/data/customers/security/
    CODESYS-Security-Whitepaper.pdf

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- ---

ICS Advisory (ICSA-19-255-02)

3S-Smart Software Solutions GmbH CODESYS V3 Library Manager

Original release date: September 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Low skill level to exploit
  o Vendor: 3S-Smart Software Solutions GmbH
  o Equipment: CODESYS V3 Library Manager
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow malicious content from
manipulated libraries to be displayed or executed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All 32 and 64 bit CODESYS Development System V3 versions prior to 3.5.15.0 are
affected by this vulnerability.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The system displays active library content without checking the validity, which
may allow the contents of manipulated libraries to be displayed or executed.
The issue also exists for source libraries, but 3S-Smart Software Solutions
GmbH strongly recommends distributing compiled libraries only.

CVE-2019-13538 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Heinz Fuglister of WRH Walter Reist Holding AG reported this vulnerability to
3S-Smart Software Solutions GmbH.

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Version 3.5.15.0 to resolve this
vulnerability for all affected CODESYS products.

Please visit the CODESYS update pagefor more information on how to obtain the
software update: https://www.codesys.com/download/

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the
following general defense measures to reduce the risk of exploits:

  o Use controllers and devices only in a protected environment to minimize
    network exposure and ensure that they are not accessible from outside.
  o Use firewalls to protect and separate the control system network from other
    networks.
  o Use VPN (virtual private networks) tunnels if remote access is required.
  o Activate and apply user management and password features.
  o Limit the access to both development and control system by physical means,
    operating system features, etc.
  o Protect both development and control system by using up to date virus
    detecting solutions. For more information and general recommendations for
    protecting machines and plants, see also the CODESYS security whitepaper at
    https://customers.codesys.com/fileadmin/data/customers/security/
    CODESYS-Security-Whitepaper.pdf

For more information, 3S-Smart Software Solutions GmbH has released a security
report that can be viewed at the following link:
https://www.codesys.com/fileadmin/data/customers/security/2019/
Advisory2019-05_CDS-62029.pdf

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- ---

ICS Advisory (ICSA-19-255-03)

3S-Smart Software Solutions GmbH CODESYS Control V3 Online User Management

Original release date: September 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: 3S-Smart Software Solutions GmbH
  o Equipment: CODESYS Control V3 online user management
  o Vulnerability: Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow unauthorized actors
access to unintended functionality and/or information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following CODESYS V3 runtime systems, all versions prior to 3.5.13.0
containing the CmpUserMgr component are affected:

  o CODESYS Control for BeagleBone
  o CODESYS Control for emPC-A/iMX6
  o CODESYS Control for IOT2000
  o CODESYS Control for PFC100
  o CODESYS Control for PFC200
  o CODESYS Control for Raspberry Pi
  o CODESYS Control RTE V3
  o CODESYS Control RTE V3 (for Beckhoff CX)
  o CODESYS Control Win V3 (also part of the CODESYS Development System setup)
  o CODESYS V3 Simulation Runtime (part of the CODESYS Development System)
  o CODESYS HMI V3

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The online user management may incorrectly grant access to sub objects, even if
the logged-in user does not have inherited permission to access them.

CVE-2019-9008 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Version 3.5.13.0 to resolve this
vulnerability for all affected CODESYS products.

Please visit the CODESYS update page for more information on how to obtain the
software update:

https://www.codesys.com/download/

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the
following general defense measures to reduce the risk of exploits:

  o Use controllers and devices only in a protected environment to minimize
    network exposure and ensure that they are not accessible from outside.
  o Use firewalls to protect and separate the control system network from other
    networks.
  o Use VPN (virtual private networks) tunnels if remote access is required.
  o Activate and apply user management and password features.
  o Limit the access to both development and control system by physical means,
    operating system features, etc.
  o Protect both development and control system by using up to date virus
    detecting solutions. For more information and general recommendations for
    protecting machines and plants, see also the CODESYS security whitepaper at
    https://customers.codesys.com/fileadmin/data/customers/security/
    CODESYS-Security-Whitepaper.pdf

For more information, 3S-Smart Software Solutions GmbH has released a security
report that can be viewed at the following link:
https://www.codesys.com/fileadmin/data/customers/security/2019/
Advisory2019-04_CDS-65847.pdf

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- ---

ICS Advisory (ICSA-19-255-04)

3S-Smart Software Solutions GmbH CODESYS Control V3 OPC UA Server

Original release date: September 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: 3S-Smart Software Solutions GmbH
  o Equipment: CODESYS Control V3 OPC UA Server
  o Vulnerability: NULL Pointer Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following CODESYS Control V3 runtime systems, all Versions 3.5.11.0 to
3.5.15.0, containing the CODESYS OPC UA Server supporting OPC UA Security, are
affected:

  o CODESYS Control for BeagleBone
  o CODESYS Control for emPC-A/iMX6
  o CODESYS Control for IOT2000
  o CODESYS Control for Linux
  o CODESYS Control for PFC100
  o CODESYS Control for PFC200
  o CODESYS Control for Raspberry Pi
  o CODESYS Control RTE V3
  o CODESYS Control RTE V3 (for Beckhoff CX)
  o CODESYS Control Win V3 (also part of the CODESYS Development System setup)
  o CODESYS Control V3 Runtime System Toolkit

3.2 VULNERABILITY OVERVIEW

3.2.1 NULL POINTER DEREFERENCE CWE-476

Sending specific crafted requests from a trusted OPC UA client may cause a NULL
pointer dereference, which may trigger a denial-of-service condition.

CVE-2019-13542 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

3S-Smart Software Solutions GmbH reported this vulnerability to CISA.

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Version 3.5.15.0 to resolve this
vulnerability for all affected CODESYS products.

Please visit the CODESYS update page for more information on how to obtain the
software update: https://www.codesys.com/download/

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the
following general defense measures to reduce the risk of exploits:

  o Use controllers and devices only in a protected environment to minimize
    network exposure and ensure that they are not accessible from outside.
  o Use firewalls to protect and separate the control system network from other
    networks.
  o Use VPN (virtual private networks) tunnels if remote access is required.
  o Activate and apply user management and password features.
  o Limit the access to both development and control system by physical means,
    operating system features, etc.
  o Protect both development and control system by using up to date virus
    detecting solutions. For more information and general recommendations for
    protecting machines and plants, see also the CODESYS security whitepaper at
    https://customers.codesys.com/fileadmin/data/customers/security/
    CODESYS-Security-Whitepaper.pdf

For more information, 3S-Smart Software Solutions GmbH has released a security
report that can be viewed at the following link:
https://www.codesys.com/fileadmin/data/customers/security/2019/
Advisory2019-07_CDS-65080.pdf

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- ---

ICS Advisory (ICSA-19-255-05)

3S-Smart Software Solutions GmbH CODESYS V3 Products Containing a CODESYS
Communication Server

Original release date: September 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: 3S-Smart Software Solutions GmbH
  o Equipment: CODESYS V3 products containing a CODESYS communication server
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following CODESYS V3 runtime systems, all versions prior to 3.5.15.0
containing communication servers for the CODESYS communication protocol, are
affected:

  o CODESYS Control for BeagleBone
  o CODESYS Control for emPC-A/iMX6
  o CODESYS Control for IOT2000
  o CODESYS Control for Linux
  o CODESYS Control for PFC100
  o CODESYS Control for PFC200
  o CODESYS Control for Raspberry Pi
  o CODESYS Control RTE V3
  o CODESYS Control RTE V3 (for Beckhoff CX)
  o CODESYS Control Win V3 (part of the CODESYS Development System setup)
  o CODESYS Control V3 Runtime System Toolkit
  o CODESYS V3 Safety SIL2
  o CODESYS Gateway V3
  o CODESYS HMI V3
  o CODESYS V3 Simulation Runtime (part of the CODESYS Development System)

3.2 VULNERABILITY OVERVIEW

3.2.1 DETECTION OF ERROR CONDITION WITHOUT ACTION CWE-390

A crafted request may cause an unhandled error in the affected CODESYS
products, which results in a denial-of-service condition.

CVE-2019-9009 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Martin Hartmann from cirosec GmbH reported this vulnerability to 3S-Smart
Software Solutions GmbH.

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Version 3.5.15.0 to resolve this
vulnerability for all affected CODESYS products.

Please visit the CODESYS update page for more information on how to obtain the
software update:
https://www.codesys.com/download/

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the
following general defense measures to reduce the risk of exploits:

  o Use controllers and devices only in a protected environment to minimize
    network exposure and ensure that they are not accessible from outside.
  o Use firewalls to protect and separate the control system network from other
    networks.
  o Use VPN (virtual private networks) tunnels if remote access is required.
  o Activate and apply user management and password features.
  o Limit the access to both development and control system by physical means,
    operating system features, etc.
  o Protect both development and control system by using up to date virus
    detecting solutions. For more information and general recommendations for
    protecting machines and plants, see also the CODESYS security whitepaper at
    https://customers.codesys.com/fileadmin/data/customers/security/
    CODESYS-Security-Whitepaper.pdf

For more information, 3S-Smart Software Solutions GmbH has released a security
report that can be viewed at the following link:
https://www.codesys.com/fileadmin/data/customers/security/2019/
Advisory2019-06_CDS-65149.pdf

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JoWC
-----END PGP SIGNATURE-----