-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2004.0402 -- UNIRAS ALERT - 25/04
                  Malicious Software Report - W32/Zafi.b
                               15 June 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Publisher:              UNIRAS (UK Govt. CERT)
Operating System:       Windows
Impact:                 Execute Arbitrary Code/Commands
                        Access Confidential Data
Access Required:        Remote

Comment: AusCERT has produced an article "Protecting your computer from
         malicious code", available at 

         http://www.auscert.org.au/3352

         See also:

http://www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=39333
http://us.mcafee.com/virusInfo/default.asp?id=description&virus_k=126242
http://www.f-secure.com/v-descs/zafi_b.shtml
http://www.sophos.com/virusinfo/analyses/w32zafib.html
http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=PE_ZAFI.B
http://vil.nai.com/vil/content/v_126242.htm
http://securityresponse.symantec.com/avcenter/venc/data/w32.erkez.b@mm.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Title
=====
Malicious Software Report - W32/Zafi.b
Also known as Erkez.B

Detail
====== 

Reports are coming in of a new virus known as W32/Zafi.B. The indications are 
that the rate of infections being reported to antivirus suppliers is increasing. 
Some vendors have raised their threat assessment to MEDIUM. Patches are available. 

URLs:
http://www.symantec.com/avcenter/venc/data/w32.erkez.b@mm.html
http://www.f-secure.com/v-descs/zafi_b.shtml
http://www.sophos.co.uk/virusinfo/analyses/w32zafib.html
http://vil.nai.com/vil/content/v_126242.htm

- ---------------------------------------------------------------------------------

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQM5Xzyh9+71yA2DNAQIU+gP/cFwORsuhxunJED8I4sawpB06K4Rwsrp6
b4dxoEQv3CFgwOwK1MnsNbRiySFPxxw0GnjrnISGp/r9eg7nIl2n5TvveltB0vtt
laGFSLBvP9aL6yL1vDhoBj9mfBx9DF+BA5wgMvx2LXgWRVT/MSpNi0rY3anNKOtt
CuQrl9ceZSE=
=mVqA
-----END PGP SIGNATURE-----