-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2009.0260 -- [Debian]
              New libpng packages fix several vulnerabilities
                               23 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libpng
Publisher:            Debian
Operating System:     Debian GNU/Linux
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0040 CVE-2008-6218 CVE-2008-5907
                      CVE-2008-1382 CVE-2007-5269 CVE-2007-2445

Ref:                  AA-2007.0086
                      ESB-2007.0334
                      ESB-2007.0833
                      ESB-2008.0384
                      ESB-2008.0723
                      ESB-2009.0202

Original Bulletin:    http://www.debian.org/security/2009/dsa-1750

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1750-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
March 22, 2009                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : libpng
Vulnerability  : several
Problem type   : local (remote)
Debian-specific: no
CVE Id(s)      : CVE-2007-2445 CVE-2007-5269 CVE-2008-1382 CVE-2008-5907 
                 CVE-2008-6218 CVE-2009-0040
Debian Bug     : 446308 476669 516256 512665

Several vulnerabilities have been discovered in libpng, a library for
reading and writing PNG files. The Common Vulnerabilities and
Exposures project identifies the following problems:

The png_handle_tRNS function allows attackers to cause a denial of
service (application crash) via a grayscale PNG image with a bad tRNS
chunk CRC value. (CVE-2007-2445)

Certain chunk handlers allow attackers to cause a denial of service
(crash) via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG
images, which trigger out-of-bounds read operations. (CVE-2007-5269)

libpng allows context-dependent attackers to cause a denial of service
(crash) and possibly execute arbitrary code via a PNG file with zero
length "unknown" chunks, which trigger an access of uninitialized
memory. (CVE-2008-1382)

The png_check_keyword might allow context-dependent attackers to set the
value of an arbitrary memory location to zero via vectors involving
creation of crafted PNG files with keywords. (CVE-2008-5907)

A memory leak in the png_handle_tEXt function allows context-dependent
attackers to cause a denial of service (memory exhaustion) via a crafted
PNG file. (CVE-2008-6218)

libpng allows context-dependent attackers to cause a denial of service
(application crash) or possibly execute arbitrary code via a crafted PNG
file that triggers a free of an uninitialized pointer in (1) the
png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit
gamma tables. (CVE-2009-0040)

For the old stable distribution (etch), these problems have been fixed
in version1.2.15~beta5-1+etch2.

For the stable distribution (lenny), these problems have been fixed in
version 1.2.27-2+lenny2.  (Only CVE-2008-5907, CVE-2008-5907 and
CVE-2009-0040 affect the stable distribution.)

For the unstable distribution (sid), these problems have been fixed in
version 1.2.35-1.

We recommend that you upgrade your libpng packages.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz
    Size/MD5 checksum:   829038 77ca14fcee1f1f4daaaa28123bd0b22d
  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.diff.gz
    Size/MD5 checksum:    18622 e1e1b7d74b9af5861bdcfc50154d2b4c
  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.dsc
    Size/MD5 checksum:     1033 a0668aeec893b093e1f8f68316a04041

Architecture independent packages:

  http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.15~beta5-1+etch2_all.deb
    Size/MD5 checksum:      882 eb0e501247bd91837c090cf3353e07c6

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_alpha.deb
    Size/MD5 checksum:   214038 1dd9a6d646d8ae533fbabbb32e03149a
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_alpha.deb
    Size/MD5 checksum:   204478 d04c5a2151ca4aa8b1fa6f1b3078e418
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_alpha.udeb
    Size/MD5 checksum:    85270 1fcfca5bfd47a2f6611074832273ac0b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_amd64.deb
    Size/MD5 checksum:   188124 703758e444f77281b9104e20c358b521
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_amd64.deb
    Size/MD5 checksum:   179186 d2596f942999be2acb79e77d12d99c2e
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_amd64.udeb
    Size/MD5 checksum:    69056 4bd8858ff3ef96c108d2f357e67c7b73

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_arm.udeb
    Size/MD5 checksum:    63714 14bd7b3fa29b01ebc18b6611eea486d1
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_arm.deb
    Size/MD5 checksum:   168764 54a349016bbdd6624fe8552bd951fee0
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_arm.deb
    Size/MD5 checksum:   182720 79e501f9c79d31b0f9c8b5a4f16f6a2e

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_hppa.udeb
    Size/MD5 checksum:    74440 e240adb3f2b0f8ed35a3c2fe2dd35da1
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_hppa.deb
    Size/MD5 checksum:   187052 e5f7162d516fc3d8e953726d7fb5b6ae
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_hppa.deb
    Size/MD5 checksum:   194360 83928ed4057deade50551874a6a85d27

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_i386.udeb
    Size/MD5 checksum:    67656 66d9d533e26e4f74fbdd01bf55fa40b1
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_i386.deb
    Size/MD5 checksum:   187710 20da5a533679aee19edf5cd0c339f2c9
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_i386.deb
    Size/MD5 checksum:   170784 b19d4f0f8be4d65dbb847079ce2effa8

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_ia64.deb
    Size/MD5 checksum:   227792 eb01ade8e4b4dba3215832b8c632548a
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_ia64.udeb
    Size/MD5 checksum:   108076 cb3ae7c7c66dcafce969608a437fdade
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_ia64.deb
    Size/MD5 checksum:   227388 83fa9e2ba1a370fe1b973688ab6096dd

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mips.deb
    Size/MD5 checksum:   187814 daa3c7c3aeae294c661324528e0f6c3e
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mips.deb
    Size/MD5 checksum:   187016 e556557c1c570c66656232422af38c8e
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mips.udeb
    Size/MD5 checksum:    67730 ae7ea1cd95eacae754ba35e9fae19818

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mipsel.udeb
    Size/MD5 checksum:    67996 4be0aa40152ac55a7355aea2204d7888
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mipsel.deb
    Size/MD5 checksum:   187852 19a6eddae81d4f9d768f8c0ef442b0ed
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mipsel.deb
    Size/MD5 checksum:   187282 119ae6083edd419fed3fe970cc507919

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_powerpc.deb
    Size/MD5 checksum:   178452 e48dc544abc3df3ec474930639e29469
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_powerpc.deb
    Size/MD5 checksum:   186636 b8319bb815dec618288cdd35cd37c191
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_powerpc.udeb
    Size/MD5 checksum:    67430 a3717e7c30011e60be99ce04983f2984

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_s390.deb
    Size/MD5 checksum:   178548 790f01dc85511343a4ef9b4832f3b1fa
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_s390.deb
    Size/MD5 checksum:   190648 a79ea20f0b8af58765d2b14ec276aa5a
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_s390.udeb
    Size/MD5 checksum:    71438 aa83c3a2ab4da51670da3eafcedddac9

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_sparc.udeb
    Size/MD5 checksum:    64914 13bcdda845e00493e1b25413452302d0
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_sparc.deb
    Size/MD5 checksum:   184734 0f0e7865607948f07a604c86fd4f94bb
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_sparc.deb
    Size/MD5 checksum:   172558 2853d84c9f9823d0bfe77b1fca00348d

Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.diff.gz
    Size/MD5 checksum:    16783 64d84ee2a3098905d361711dc96698c9
  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27.orig.tar.gz
    Size/MD5 checksum:   783204 13a0de401db1972a8e68f47d5bdadd13
  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.dsc
    Size/MD5 checksum:     1492 8c82810267b23916b6207fa40f0b6bce

Architecture independent packages:

  http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.27-2+lenny2_all.deb
    Size/MD5 checksum:      878 8d46f725bd49014cdb4e15508baea203

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_alpha.deb
    Size/MD5 checksum:   287802 470918bf3d543a1128df53d4bed78b3f
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_alpha.deb
    Size/MD5 checksum:   182372 df321c1623004da3cf1daacae952e8b6
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_alpha.udeb
    Size/MD5 checksum:    86746 975dccb76f777be09e8e5353704bf6bf

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_amd64.udeb
    Size/MD5 checksum:    71944 3f3bdfdee4699b4b3e5c793686330036
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_amd64.deb
    Size/MD5 checksum:   254598 122c139abf34eb461eca9847ec9dffe7
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_amd64.deb
    Size/MD5 checksum:   167190 1c17a5378b2e6b8fa8760847510f208b

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_arm.deb
    Size/MD5 checksum:   245788 9d3fe182d56caad3f9d8a436ca109b57
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_arm.udeb
    Size/MD5 checksum:    64754 81ee041de30e2e5343d38965ab0645c1
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_arm.deb
    Size/MD5 checksum:   160222 5741adc357ec8f3f09c4c8e72f02ec88

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_armel.udeb
    Size/MD5 checksum:    67178 71747c7d6f7bffde46bb38055948b781
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_armel.deb
    Size/MD5 checksum:   246680 bb9df968f72c62d5adceab0079c86e02
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_armel.deb
    Size/MD5 checksum:   163028 60bf255a23031c9c105d3582ed2c21bd

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_hppa.deb
    Size/MD5 checksum:   261298 a0bac6595474dc5778c764fab4acd9be
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_hppa.deb
    Size/MD5 checksum:   170170 de217ce54775d5f648ad369f4ce7cb72
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_hppa.udeb
    Size/MD5 checksum:    74124 affd4f1155bd1d571615b6c767886974

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_i386.udeb
    Size/MD5 checksum:    70314 865ea6726b205467e770d56d1530fdd2
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_i386.deb
    Size/MD5 checksum:   165892 cfcd37b7eee72625d13f09328bc24e23
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_i386.deb
    Size/MD5 checksum:   247056 bc860a52608d966576f581c27e89a86c

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_ia64.deb
    Size/MD5 checksum:   305532 d6f329a47a523353fcd527c48abb078c
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_ia64.deb
    Size/MD5 checksum:   207604 78b003ade0b48d1510f436f2e5008588
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_ia64.udeb
    Size/MD5 checksum:   112070 a0f1e5e8a85bcc1995faa1e031f5e16e

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mips.udeb
    Size/MD5 checksum:    68198 a68e0ba1f7a39bd9984414f4160de5bc
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mips.deb
    Size/MD5 checksum:   262138 f3580912592abe14609134cab2242728
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mips.deb
    Size/MD5 checksum:   163666 0c9f75230c396553e6062eb397d6b95c

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mipsel.deb
    Size/MD5 checksum:   163956 dfda7e322af96e8ae5104cfd9f955e92
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mipsel.udeb
    Size/MD5 checksum:    68468 9c357d2d831dca03ed0887c58a18c523
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mipsel.deb
    Size/MD5 checksum:   262162 a1d0ba1b7adb92a95180e6d65b398b5b

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_powerpc.udeb
    Size/MD5 checksum:    70814 3053467f8b8864802cc7261742abfa00
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_powerpc.deb
    Size/MD5 checksum:   166240 13acfd773d2a31bd555ac1936411fe95
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_powerpc.deb
    Size/MD5 checksum:   253322 d4a722d84e5c2f263d72a59dea00ce17

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_s390.deb
    Size/MD5 checksum:   253696 bc748b49195dcd01b5288349e3e85510
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_s390.udeb
    Size/MD5 checksum:    73624 f35735be37fc376c56941795a185c742
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_s390.deb
    Size/MD5 checksum:   169052 4cf962619d634ea59a39d14c32134594

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_sparc.udeb
    Size/MD5 checksum:    66216 07bcad5c11908d2fe6d358dfc94d9051
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_sparc.deb
    Size/MD5 checksum:   247212 f388365559e6b9313aa6048c6fa341f9
  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_sparc.deb
    Size/MD5 checksum:   162316 16f01a96b1fec79e9614df831dba6a05


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJxnKQAAoJEL97/wQC1SS+7ecIAK6BKrPXLVq6hmj7dJLZWixA
4HMxumeGDUKuJBAxgQzB1jj1y4M3lnNVcVvOSfelxSO8lQLbFH1A3NGOthP1552h
sjkFurJBpDDoAQWnfG8pHvUuou7/BWis/E0Av3JCLVV9CBfPHX2QVHHK4MvU/btY
fHqm8ye00ae+CIzkpWpPpBJjsGIWOrLGVhrUGVxN/1nwu4cvBRj1Np/sCUo+3A0o
OFwc/5RGwh4HMV7E3LyarlDQTkAQ0prMepxDe1mFalz2UA0zgqIZclUvq8JX2Y1S
s0WWPLVFu+1uEBkAe4MvhoM7FH3K0NbKsfl214DVasUKFIMTR1kywh44Dho2j7g=
=mMEO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJxuHDNVH5XJJInbgRAgrUAKCJvKMcdDwwRzwAt0Wo2lDQDgHJsQCeOmU/
nQ4JBYmXOku8BkmXJ7HU388=
=1fnm
-----END PGP SIGNATURE-----