-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0506 -- [Win][UNIX/Linux][RedHat]
                   Important: libvorbis security update
                                15 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libvorbis
Publisher:            Red Hat
Operating System:     Red Hat Linux 
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2009 CVE-2008-1423 CVE-2008-1420
                      CVE-2008-1419

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0270.html

Comment: The bulletin contains two (2) Red Hat Security Advisories
         
         This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running libvorbis check for an updated version of the software for
         their operating system

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvorbis security update
Advisory ID:       RHSA-2008:0270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0270.html
Issue date:        2008-05-14
CVE Names:         CVE-2008-1419 CVE-2008-1420 CVE-2008-1423 
=====================================================================

1. Summary:

Updated libvorbis packages that fix various security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libvorbis packages contain runtime libraries for use in programs that
support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and
royalty-free, general-purpose compressed audio format.

Will Drewry of the Google Security Team reported several flaws in the way
libvorbis processed audio data. An attacker could create a carefully
crafted OGG audio file in such a way that it could cause an application
linked with libvorbis to crash, or execute arbitrary code when it was
opened. (CVE-2008-1419, CVE-2008-1420, CVE-2008-1423)

Moreover, additional OGG file sanity-checks have been added to prevent
possible exploitation of similar issues in the future.

Users of libvorbis are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

440700 - CVE-2008-1419 vorbis: zero-dim codebooks can cause crash, infinite loop or heap overflow
440706 - CVE-2008-1420 vorbis: integer overflow in partvals computation
440709 - CVE-2008-1423 vorbis: integer oveflow caused by huge codebooks

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

ia64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.ia64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.ia64.rpm
libvorbis-devel-1.0-10.el3.ia64.rpm

ppc:
libvorbis-1.0-10.el3.ppc.rpm
libvorbis-1.0-10.el3.ppc64.rpm
libvorbis-debuginfo-1.0-10.el3.ppc.rpm
libvorbis-debuginfo-1.0-10.el3.ppc64.rpm
libvorbis-devel-1.0-10.el3.ppc.rpm

s390:
libvorbis-1.0-10.el3.s390.rpm
libvorbis-debuginfo-1.0-10.el3.s390.rpm
libvorbis-devel-1.0-10.el3.s390.rpm

s390x:
libvorbis-1.0-10.el3.s390.rpm
libvorbis-1.0-10.el3.s390x.rpm
libvorbis-debuginfo-1.0-10.el3.s390.rpm
libvorbis-debuginfo-1.0-10.el3.s390x.rpm
libvorbis-devel-1.0-10.el3.s390x.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

ia64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.ia64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.ia64.rpm
libvorbis-devel-1.0-10.el3.ia64.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

ia64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.ia64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.ia64.rpm
libvorbis-devel-1.0-10.el3.ia64.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm

ppc:
libvorbis-1.1.0-3.el4_6.1.ppc.rpm
libvorbis-1.1.0-3.el4_6.1.ppc64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ppc.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ppc64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ppc.rpm

s390:
libvorbis-1.1.0-3.el4_6.1.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.s390.rpm
libvorbis-devel-1.1.0-3.el4_6.1.s390.rpm

s390x:
libvorbis-1.1.0-3.el4_6.1.s390.rpm
libvorbis-1.1.0-3.el4_6.1.s390x.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.s390x.rpm
libvorbis-devel-1.1.0-3.el4_6.1.s390x.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm

i386:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm

x86_64:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm

i386:
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm

x86_64:
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm

i386:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm

ia64:
libvorbis-1.1.2-3.el5_1.2.ia64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.ia64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.ia64.rpm

ppc:
libvorbis-1.1.2-3.el5_1.2.ppc.rpm
libvorbis-1.1.2-3.el5_1.2.ppc64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.ppc.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.ppc64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.ppc.rpm
libvorbis-devel-1.1.2-3.el5_1.2.ppc64.rpm

s390x:
libvorbis-1.1.2-3.el5_1.2.s390.rpm
libvorbis-1.1.2-3.el5_1.2.s390x.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.s390.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.s390x.rpm
libvorbis-devel-1.1.2-3.el5_1.2.s390.rpm
libvorbis-devel-1.1.2-3.el5_1.2.s390x.rpm

x86_64:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIKp7GXlSAg2UNWIIRAiYeAKCweG9U0Z/hgYPz3cRzv5Au/2HkgQCePH8A
hzpHXsyXrEVrjwmn7XbDJuo=
=4z3Q
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvorbis security update
Advisory ID:       RHSA-2008:0271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0271.html
Issue date:        2008-05-14
CVE Names:         CVE-2008-1419 CVE-2008-1420 CVE-2008-1423 
                   CVE-2008-2009 
=====================================================================

1. Summary:

Updated libvorbis packages that fix various security issues are now
available for Red Hat Enterprise Linux 2.1.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Description:

The libvorbis packages contain runtime libraries for use in programs that
support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and
royalty-free, general-purpose compressed audio format.

Will Drewry of the Google Security Team reported several flaws in the way
libvorbis processed audio data. An attacker could create a carefully
crafted OGG audio file in such a way that it could cause an application
linked with libvorbis to crash, or execute arbitrary code when it was
opened. (CVE-2008-1419, CVE-2008-1420, CVE-2008-1423, CVE-2008-2009)

Moreover, additional OGG file sanity-checks have been added to prevent
possible exploitation of similar issues in the future.

Users of libvorbis are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

440700 - CVE-2008-1419 vorbis: zero-dim codebooks can cause crash, infinite loop or heap overflow
440706 - CVE-2008-1420 vorbis: integer overflow in partvals computation
440709 - CVE-2008-1423 vorbis: integer oveflow caused by huge codebooks
444443 - CVE-2008-2009 vorbis: insufficient validation of Huffman tree causing memory corruption in _make_decode_tree()

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm

i386:
libvorbis-1.0rc2-9.el2.i386.rpm
libvorbis-devel-1.0rc2-9.el2.i386.rpm

ia64:
libvorbis-1.0rc2-9.el2.ia64.rpm
libvorbis-devel-1.0rc2-9.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm

ia64:
libvorbis-1.0rc2-9.el2.ia64.rpm
libvorbis-devel-1.0rc2-9.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm

i386:
libvorbis-1.0rc2-9.el2.i386.rpm
libvorbis-devel-1.0rc2-9.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm

i386:
libvorbis-1.0rc2-9.el2.i386.rpm
libvorbis-devel-1.0rc2-9.el2.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2009
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIKp76XlSAg2UNWIIRAvRkAJ9nwrMgcKpfuCB9QEtQoLR5mHBO4ACeMJsB
Yjvm/Op0zu9UzJvMpOcqTMw=
=xleg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCuEiCh9+71yA2DNAQJAjQP/WlwDnwgrBF/2PZQZKoLYekkn9mc0QcwE
UMlChF120+igYWrqKoKHwo+lG2XGJp3ww0vXMiwS1XP7IrjoUc7kaGfupp0jTLzx
DLbxvxqLjQ6gcu6zMFCK/9Nus++EmSNkEHfSdpkuLMtoqGq/WKaMhR/vveM1qkQO
L72vuE0JOvw=
=4+qV
-----END PGP SIGNATURE-----