-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2007.0577 -- [Win][UNIX/Linux][RedHat]
        Qt libraries - integer overflow vulnerability in QTextEdit
                               1 August 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Qt 3.3.8 and prior
Publisher:            Red Hat
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
                      Red Hat Enterprise Linux 3, 4 and 5
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3388

Original Bulletin:    
  https://rhn.redhat.com/errata/RHSA-2007-0721.html
  http://trolltech.com/company/newsroom/announcements/press.2007-07-27.7503755960

Comment: The vulnerability is in the QTextEdit class. Qt 4.x is not affected.
         Trolltech have provided a patch at the following URL:
         http://www.trolltech.com/developer/download/170529.diff
         
         This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running Qt libraries check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: qt security update
Advisory ID:       RHSA-2007:0721-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0721.html
Issue date:        2007-07-31
Updated on:        2007-07-31
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3388 
- - ---------------------------------------------------------------------

1. Summary:

Updated qt packages that correct an integer overflow flaw are now
available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System.

Several format string flaws were found in Qt error message handling.  If an
application linked against Qt created an error message from user supplied
data in a certain way, it could lead to a denial of service or possibly
allow the execution of arbitrary code. (CVE-2007-3388)

Users of Qt should upgrade to these updated packages, which contain a
backported patch to correct these issues.

Red Hat would like to acknowledge Tracey Parry of Portcullis Computer
Security and Dirk Mueller for these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248417 - CVE-2007-3388 qt3 format string flaw

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm
65c75e05f2c955a9a5070f8a04d063cc  qt-3.1.2-16.RHEL3.src.rpm

i386:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
8d61610a16e44ffcfa84b60b20503a49  qt-MySQL-3.1.2-16.RHEL3.i386.rpm
3d1bde7a80faa092c6ed682583001acf  qt-ODBC-3.1.2-16.RHEL3.i386.rpm
f653c16f2302b8aff93dd55f224e65e6  qt-config-3.1.2-16.RHEL3.i386.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
1d91b647047cd3855c48f261a3c0cc00  qt-designer-3.1.2-16.RHEL3.i386.rpm
3b703cbd001d68264031c91064a4a6e4  qt-devel-3.1.2-16.RHEL3.i386.rpm

ia64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
b4f7e2c56c4d2c1bb20b1400cd6efa3e  qt-3.1.2-16.RHEL3.ia64.rpm
c5f0ca94d35554d1b1e0293c3acd9062  qt-MySQL-3.1.2-16.RHEL3.ia64.rpm
ca90cb9bd1ed4ae71e4d96a9d10042f1  qt-ODBC-3.1.2-16.RHEL3.ia64.rpm
dc8505c9f3ddffea627d82c1fd2f0c30  qt-config-3.1.2-16.RHEL3.ia64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
3662b8fc6b96401148f8fb5d48e2268b  qt-debuginfo-3.1.2-16.RHEL3.ia64.rpm
2f5d9c95dbf966b506abf2f4566bf110  qt-designer-3.1.2-16.RHEL3.ia64.rpm
02f6f34e46b329d56c697559922e9308  qt-devel-3.1.2-16.RHEL3.ia64.rpm

ppc:
935f50b39a64d92c6db4d679172f5d73  qt-3.1.2-16.RHEL3.ppc.rpm
5a00a4fff42273e94333a65cb8c4dae2  qt-3.1.2-16.RHEL3.ppc64.rpm
08d25f832fc9227c1f8e31025e682190  qt-MySQL-3.1.2-16.RHEL3.ppc.rpm
7c79ecf8ce2cb417f9dc346555039912  qt-ODBC-3.1.2-16.RHEL3.ppc.rpm
0ad37c3bda14ef6217698fcac937529c  qt-config-3.1.2-16.RHEL3.ppc.rpm
a7cfacd1c546ed1eb21bc0e1cee78d49  qt-debuginfo-3.1.2-16.RHEL3.ppc.rpm
7713da153981df71c7c4d19fb301643e  qt-debuginfo-3.1.2-16.RHEL3.ppc64.rpm
b857cd38e378ebb48fbdd71913efe211  qt-designer-3.1.2-16.RHEL3.ppc.rpm
325f65ff378e943de79405722f46908e  qt-devel-3.1.2-16.RHEL3.ppc.rpm

s390:
8ccd09c6c95f076eb0992870b073d407  qt-3.1.2-16.RHEL3.s390.rpm
fcb52fd19e23d915c650432e92dd8180  qt-MySQL-3.1.2-16.RHEL3.s390.rpm
f0aec07596f722a34e070180c68ab297  qt-ODBC-3.1.2-16.RHEL3.s390.rpm
b90f25201f6779f48c6cbf129ff16703  qt-config-3.1.2-16.RHEL3.s390.rpm
49c39ea89f5809bf24788984334a48ce  qt-debuginfo-3.1.2-16.RHEL3.s390.rpm
bfa480b329681714e7167d8eeb8077af  qt-designer-3.1.2-16.RHEL3.s390.rpm
8d50b3c13e9a64001bcd5799e3a72973  qt-devel-3.1.2-16.RHEL3.s390.rpm

s390x:
8ccd09c6c95f076eb0992870b073d407  qt-3.1.2-16.RHEL3.s390.rpm
0f5a2c90a52daf2146f32e6089fb6e00  qt-3.1.2-16.RHEL3.s390x.rpm
32fd4df43f0853ec558e873bf27ca80c  qt-MySQL-3.1.2-16.RHEL3.s390x.rpm
e82a83cb2e869af97582ce6274f7a0b0  qt-ODBC-3.1.2-16.RHEL3.s390x.rpm
59e778be4d203244d8025565a31810e4  qt-config-3.1.2-16.RHEL3.s390x.rpm
49c39ea89f5809bf24788984334a48ce  qt-debuginfo-3.1.2-16.RHEL3.s390.rpm
483f2ee1e167db844b4cb4be964c5cfe  qt-debuginfo-3.1.2-16.RHEL3.s390x.rpm
80c6c84656766d3a4e481f5e58a734ff  qt-designer-3.1.2-16.RHEL3.s390x.rpm
0378b6cc217f5fad0a8bba1b994d6acd  qt-devel-3.1.2-16.RHEL3.s390x.rpm

x86_64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
80004cd88ea14e8bae9e517c72eeee66  qt-3.1.2-16.RHEL3.x86_64.rpm
fb858ac2ede0502632eeaca48b99f100  qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm
65eaf0d92b6c24473ee440f484fc0635  qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm
76400520a90a2031cd59676ee0d69c1f  qt-config-3.1.2-16.RHEL3.x86_64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
a2239b9e23a9832cde9e68b576738a37  qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm
8cba41e4d89b3c71ad715c80779e5d70  qt-designer-3.1.2-16.RHEL3.x86_64.rpm
cfba7db042602ae5315b5f6cf77f9087  qt-devel-3.1.2-16.RHEL3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm
65c75e05f2c955a9a5070f8a04d063cc  qt-3.1.2-16.RHEL3.src.rpm

i386:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
8d61610a16e44ffcfa84b60b20503a49  qt-MySQL-3.1.2-16.RHEL3.i386.rpm
3d1bde7a80faa092c6ed682583001acf  qt-ODBC-3.1.2-16.RHEL3.i386.rpm
f653c16f2302b8aff93dd55f224e65e6  qt-config-3.1.2-16.RHEL3.i386.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
1d91b647047cd3855c48f261a3c0cc00  qt-designer-3.1.2-16.RHEL3.i386.rpm
3b703cbd001d68264031c91064a4a6e4  qt-devel-3.1.2-16.RHEL3.i386.rpm

x86_64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
80004cd88ea14e8bae9e517c72eeee66  qt-3.1.2-16.RHEL3.x86_64.rpm
fb858ac2ede0502632eeaca48b99f100  qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm
65eaf0d92b6c24473ee440f484fc0635  qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm
76400520a90a2031cd59676ee0d69c1f  qt-config-3.1.2-16.RHEL3.x86_64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
a2239b9e23a9832cde9e68b576738a37  qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm
8cba41e4d89b3c71ad715c80779e5d70  qt-designer-3.1.2-16.RHEL3.x86_64.rpm
cfba7db042602ae5315b5f6cf77f9087  qt-devel-3.1.2-16.RHEL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm
65c75e05f2c955a9a5070f8a04d063cc  qt-3.1.2-16.RHEL3.src.rpm

i386:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
8d61610a16e44ffcfa84b60b20503a49  qt-MySQL-3.1.2-16.RHEL3.i386.rpm
3d1bde7a80faa092c6ed682583001acf  qt-ODBC-3.1.2-16.RHEL3.i386.rpm
f653c16f2302b8aff93dd55f224e65e6  qt-config-3.1.2-16.RHEL3.i386.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
1d91b647047cd3855c48f261a3c0cc00  qt-designer-3.1.2-16.RHEL3.i386.rpm
3b703cbd001d68264031c91064a4a6e4  qt-devel-3.1.2-16.RHEL3.i386.rpm

ia64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
b4f7e2c56c4d2c1bb20b1400cd6efa3e  qt-3.1.2-16.RHEL3.ia64.rpm
c5f0ca94d35554d1b1e0293c3acd9062  qt-MySQL-3.1.2-16.RHEL3.ia64.rpm
ca90cb9bd1ed4ae71e4d96a9d10042f1  qt-ODBC-3.1.2-16.RHEL3.ia64.rpm
dc8505c9f3ddffea627d82c1fd2f0c30  qt-config-3.1.2-16.RHEL3.ia64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
3662b8fc6b96401148f8fb5d48e2268b  qt-debuginfo-3.1.2-16.RHEL3.ia64.rpm
2f5d9c95dbf966b506abf2f4566bf110  qt-designer-3.1.2-16.RHEL3.ia64.rpm
02f6f34e46b329d56c697559922e9308  qt-devel-3.1.2-16.RHEL3.ia64.rpm

x86_64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
80004cd88ea14e8bae9e517c72eeee66  qt-3.1.2-16.RHEL3.x86_64.rpm
fb858ac2ede0502632eeaca48b99f100  qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm
65eaf0d92b6c24473ee440f484fc0635  qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm
76400520a90a2031cd59676ee0d69c1f  qt-config-3.1.2-16.RHEL3.x86_64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
a2239b9e23a9832cde9e68b576738a37  qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm
8cba41e4d89b3c71ad715c80779e5d70  qt-designer-3.1.2-16.RHEL3.x86_64.rpm
cfba7db042602ae5315b5f6cf77f9087  qt-devel-3.1.2-16.RHEL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm
65c75e05f2c955a9a5070f8a04d063cc  qt-3.1.2-16.RHEL3.src.rpm

i386:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
8d61610a16e44ffcfa84b60b20503a49  qt-MySQL-3.1.2-16.RHEL3.i386.rpm
3d1bde7a80faa092c6ed682583001acf  qt-ODBC-3.1.2-16.RHEL3.i386.rpm
f653c16f2302b8aff93dd55f224e65e6  qt-config-3.1.2-16.RHEL3.i386.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
1d91b647047cd3855c48f261a3c0cc00  qt-designer-3.1.2-16.RHEL3.i386.rpm
3b703cbd001d68264031c91064a4a6e4  qt-devel-3.1.2-16.RHEL3.i386.rpm

ia64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
b4f7e2c56c4d2c1bb20b1400cd6efa3e  qt-3.1.2-16.RHEL3.ia64.rpm
c5f0ca94d35554d1b1e0293c3acd9062  qt-MySQL-3.1.2-16.RHEL3.ia64.rpm
ca90cb9bd1ed4ae71e4d96a9d10042f1  qt-ODBC-3.1.2-16.RHEL3.ia64.rpm
dc8505c9f3ddffea627d82c1fd2f0c30  qt-config-3.1.2-16.RHEL3.ia64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
3662b8fc6b96401148f8fb5d48e2268b  qt-debuginfo-3.1.2-16.RHEL3.ia64.rpm
2f5d9c95dbf966b506abf2f4566bf110  qt-designer-3.1.2-16.RHEL3.ia64.rpm
02f6f34e46b329d56c697559922e9308  qt-devel-3.1.2-16.RHEL3.ia64.rpm

x86_64:
1977d62b72af4421e2ad72918a43ed76  qt-3.1.2-16.RHEL3.i386.rpm
80004cd88ea14e8bae9e517c72eeee66  qt-3.1.2-16.RHEL3.x86_64.rpm
fb858ac2ede0502632eeaca48b99f100  qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm
65eaf0d92b6c24473ee440f484fc0635  qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm
76400520a90a2031cd59676ee0d69c1f  qt-config-3.1.2-16.RHEL3.x86_64.rpm
4ae74a81a8483533ebab6cf2fadb4960  qt-debuginfo-3.1.2-16.RHEL3.i386.rpm
a2239b9e23a9832cde9e68b576738a37  qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm
8cba41e4d89b3c71ad715c80779e5d70  qt-designer-3.1.2-16.RHEL3.x86_64.rpm
cfba7db042602ae5315b5f6cf77f9087  qt-devel-3.1.2-16.RHEL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm
50d0e2ba71fdd549b9fa78ed4566a9d3  qt-3.3.3-11.RHEL4.src.rpm

i386:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
7027d4b28ffd3d522ddbc1a3948962f6  qt-MySQL-3.3.3-11.RHEL4.i386.rpm
ea04da88bb564688291b704e92b0178c  qt-ODBC-3.3.3-11.RHEL4.i386.rpm
971d8a5dd380741a31216d21c1b381f1  qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm
971f68715e8aa81799b18b54ef3d8f25  qt-config-3.3.3-11.RHEL4.i386.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
42f540c93216d18504ead56aac4c5e73  qt-designer-3.3.3-11.RHEL4.i386.rpm
7755e6e9de93feed7c9867bfde22ae50  qt-devel-3.3.3-11.RHEL4.i386.rpm

ia64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
9bcf04e1ef6a5325781455031af8178b  qt-3.3.3-11.RHEL4.ia64.rpm
c016fe564d0ba4144d512c5abc83a7ea  qt-MySQL-3.3.3-11.RHEL4.ia64.rpm
bb32ffe83ba25c61fac09bf0523415b2  qt-ODBC-3.3.3-11.RHEL4.ia64.rpm
41929c0c666834247e0a91708cfb0cc5  qt-PostgreSQL-3.3.3-11.RHEL4.ia64.rpm
6986631c181ac2944029aaed1582d7c2  qt-config-3.3.3-11.RHEL4.ia64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
a3929b21f6aa63d35678c783a057231a  qt-debuginfo-3.3.3-11.RHEL4.ia64.rpm
63d1bd495c469cc24f248dc8a44a3bc5  qt-designer-3.3.3-11.RHEL4.ia64.rpm
1a9aedc1a7f21994c9f6128376c7d263  qt-devel-3.3.3-11.RHEL4.ia64.rpm

ppc:
f3be89a7754bb604d903ae30ff5305af  qt-3.3.3-11.RHEL4.ppc.rpm
e04d7f756c4895b05d2fb9f0089bc943  qt-3.3.3-11.RHEL4.ppc64.rpm
5efae22738b8b50666902154502294b6  qt-MySQL-3.3.3-11.RHEL4.ppc.rpm
d5d2f3e8d775e4a4669936f6cc852f4e  qt-ODBC-3.3.3-11.RHEL4.ppc.rpm
fd12ea128113e393a18033c5a466210a  qt-PostgreSQL-3.3.3-11.RHEL4.ppc.rpm
e33af209fe25b22f61c978903b2115aa  qt-config-3.3.3-11.RHEL4.ppc.rpm
852686dbdeed4b09a10381dda1f1cf40  qt-debuginfo-3.3.3-11.RHEL4.ppc.rpm
0519cb9ae0736667942a86e42dcbe4c6  qt-debuginfo-3.3.3-11.RHEL4.ppc64.rpm
a11aa32e1370913ed574b3e31fee33b1  qt-designer-3.3.3-11.RHEL4.ppc.rpm
820e48ac34f5bf2dedaa751749c54534  qt-devel-3.3.3-11.RHEL4.ppc.rpm

s390:
019725fbab9c3a1847afb3ed3ae29dae  qt-3.3.3-11.RHEL4.s390.rpm
e62cb477932b558af77226908652c67b  qt-MySQL-3.3.3-11.RHEL4.s390.rpm
506ded46d795f5f2440a4764339659a9  qt-ODBC-3.3.3-11.RHEL4.s390.rpm
11d15fecaf9a363ba1da7a1030d2fad9  qt-PostgreSQL-3.3.3-11.RHEL4.s390.rpm
76754d417f55aad8501a7499187a524f  qt-config-3.3.3-11.RHEL4.s390.rpm
24369c987521145318c50b2c3cbe76a2  qt-debuginfo-3.3.3-11.RHEL4.s390.rpm
e93d1746245e4ba9227b21cc46e4177a  qt-designer-3.3.3-11.RHEL4.s390.rpm
307688bd3793a845e265b3dd2cb828de  qt-devel-3.3.3-11.RHEL4.s390.rpm

s390x:
019725fbab9c3a1847afb3ed3ae29dae  qt-3.3.3-11.RHEL4.s390.rpm
752be6ab2ba3a7bacf1ad8a0b9750beb  qt-3.3.3-11.RHEL4.s390x.rpm
feeb1553b225eb42f48862910c30effa  qt-MySQL-3.3.3-11.RHEL4.s390x.rpm
7a9045a1b8069874039142b47597096f  qt-ODBC-3.3.3-11.RHEL4.s390x.rpm
26a0d31a510135023d7da99d8cd41579  qt-PostgreSQL-3.3.3-11.RHEL4.s390x.rpm
0f450d58e4c03510ebb2a8bcc1734c06  qt-config-3.3.3-11.RHEL4.s390x.rpm
24369c987521145318c50b2c3cbe76a2  qt-debuginfo-3.3.3-11.RHEL4.s390.rpm
a0245368d2b532d56e5a73970c7aeb35  qt-debuginfo-3.3.3-11.RHEL4.s390x.rpm
bc54c1ee3fc2a5f3c3ef6564a366ce0c  qt-designer-3.3.3-11.RHEL4.s390x.rpm
7ea2b6558999e9423735e9c2a9a01003  qt-devel-3.3.3-11.RHEL4.s390x.rpm

x86_64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
53f50915949fb1f1fd486078d9be9ac2  qt-3.3.3-11.RHEL4.x86_64.rpm
7655a40bdc1557c62c5c8fff057bcecb  qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm
567e5135375c7f381b29fa23072b95a3  qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm
a53ce01a945c56e50667bb8f92486553  qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm
d601248bbc84dba3bb7c98cc6227a7c3  qt-config-3.3.3-11.RHEL4.x86_64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
53d85f26c9d8bd228de7bdaf658ac173  qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm
78bc687aa6609dbbb764ae26c88e00eb  qt-designer-3.3.3-11.RHEL4.x86_64.rpm
f07353f30b719974afd283f7033c3da4  qt-devel-3.3.3-11.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm
50d0e2ba71fdd549b9fa78ed4566a9d3  qt-3.3.3-11.RHEL4.src.rpm

i386:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
7027d4b28ffd3d522ddbc1a3948962f6  qt-MySQL-3.3.3-11.RHEL4.i386.rpm
ea04da88bb564688291b704e92b0178c  qt-ODBC-3.3.3-11.RHEL4.i386.rpm
971d8a5dd380741a31216d21c1b381f1  qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm
971f68715e8aa81799b18b54ef3d8f25  qt-config-3.3.3-11.RHEL4.i386.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
42f540c93216d18504ead56aac4c5e73  qt-designer-3.3.3-11.RHEL4.i386.rpm
7755e6e9de93feed7c9867bfde22ae50  qt-devel-3.3.3-11.RHEL4.i386.rpm

x86_64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
53f50915949fb1f1fd486078d9be9ac2  qt-3.3.3-11.RHEL4.x86_64.rpm
7655a40bdc1557c62c5c8fff057bcecb  qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm
567e5135375c7f381b29fa23072b95a3  qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm
a53ce01a945c56e50667bb8f92486553  qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm
d601248bbc84dba3bb7c98cc6227a7c3  qt-config-3.3.3-11.RHEL4.x86_64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
53d85f26c9d8bd228de7bdaf658ac173  qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm
78bc687aa6609dbbb764ae26c88e00eb  qt-designer-3.3.3-11.RHEL4.x86_64.rpm
f07353f30b719974afd283f7033c3da4  qt-devel-3.3.3-11.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm
50d0e2ba71fdd549b9fa78ed4566a9d3  qt-3.3.3-11.RHEL4.src.rpm

i386:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
7027d4b28ffd3d522ddbc1a3948962f6  qt-MySQL-3.3.3-11.RHEL4.i386.rpm
ea04da88bb564688291b704e92b0178c  qt-ODBC-3.3.3-11.RHEL4.i386.rpm
971d8a5dd380741a31216d21c1b381f1  qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm
971f68715e8aa81799b18b54ef3d8f25  qt-config-3.3.3-11.RHEL4.i386.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
42f540c93216d18504ead56aac4c5e73  qt-designer-3.3.3-11.RHEL4.i386.rpm
7755e6e9de93feed7c9867bfde22ae50  qt-devel-3.3.3-11.RHEL4.i386.rpm

ia64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
9bcf04e1ef6a5325781455031af8178b  qt-3.3.3-11.RHEL4.ia64.rpm
c016fe564d0ba4144d512c5abc83a7ea  qt-MySQL-3.3.3-11.RHEL4.ia64.rpm
bb32ffe83ba25c61fac09bf0523415b2  qt-ODBC-3.3.3-11.RHEL4.ia64.rpm
41929c0c666834247e0a91708cfb0cc5  qt-PostgreSQL-3.3.3-11.RHEL4.ia64.rpm
6986631c181ac2944029aaed1582d7c2  qt-config-3.3.3-11.RHEL4.ia64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
a3929b21f6aa63d35678c783a057231a  qt-debuginfo-3.3.3-11.RHEL4.ia64.rpm
63d1bd495c469cc24f248dc8a44a3bc5  qt-designer-3.3.3-11.RHEL4.ia64.rpm
1a9aedc1a7f21994c9f6128376c7d263  qt-devel-3.3.3-11.RHEL4.ia64.rpm

x86_64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
53f50915949fb1f1fd486078d9be9ac2  qt-3.3.3-11.RHEL4.x86_64.rpm
7655a40bdc1557c62c5c8fff057bcecb  qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm
567e5135375c7f381b29fa23072b95a3  qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm
a53ce01a945c56e50667bb8f92486553  qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm
d601248bbc84dba3bb7c98cc6227a7c3  qt-config-3.3.3-11.RHEL4.x86_64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
53d85f26c9d8bd228de7bdaf658ac173  qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm
78bc687aa6609dbbb764ae26c88e00eb  qt-designer-3.3.3-11.RHEL4.x86_64.rpm
f07353f30b719974afd283f7033c3da4  qt-devel-3.3.3-11.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm
50d0e2ba71fdd549b9fa78ed4566a9d3  qt-3.3.3-11.RHEL4.src.rpm

i386:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
7027d4b28ffd3d522ddbc1a3948962f6  qt-MySQL-3.3.3-11.RHEL4.i386.rpm
ea04da88bb564688291b704e92b0178c  qt-ODBC-3.3.3-11.RHEL4.i386.rpm
971d8a5dd380741a31216d21c1b381f1  qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm
971f68715e8aa81799b18b54ef3d8f25  qt-config-3.3.3-11.RHEL4.i386.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
42f540c93216d18504ead56aac4c5e73  qt-designer-3.3.3-11.RHEL4.i386.rpm
7755e6e9de93feed7c9867bfde22ae50  qt-devel-3.3.3-11.RHEL4.i386.rpm

ia64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
9bcf04e1ef6a5325781455031af8178b  qt-3.3.3-11.RHEL4.ia64.rpm
c016fe564d0ba4144d512c5abc83a7ea  qt-MySQL-3.3.3-11.RHEL4.ia64.rpm
bb32ffe83ba25c61fac09bf0523415b2  qt-ODBC-3.3.3-11.RHEL4.ia64.rpm
41929c0c666834247e0a91708cfb0cc5  qt-PostgreSQL-3.3.3-11.RHEL4.ia64.rpm
6986631c181ac2944029aaed1582d7c2  qt-config-3.3.3-11.RHEL4.ia64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
a3929b21f6aa63d35678c783a057231a  qt-debuginfo-3.3.3-11.RHEL4.ia64.rpm
63d1bd495c469cc24f248dc8a44a3bc5  qt-designer-3.3.3-11.RHEL4.ia64.rpm
1a9aedc1a7f21994c9f6128376c7d263  qt-devel-3.3.3-11.RHEL4.ia64.rpm

x86_64:
1219f78ac03ac27b4c749b88aac1e53a  qt-3.3.3-11.RHEL4.i386.rpm
53f50915949fb1f1fd486078d9be9ac2  qt-3.3.3-11.RHEL4.x86_64.rpm
7655a40bdc1557c62c5c8fff057bcecb  qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm
567e5135375c7f381b29fa23072b95a3  qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm
a53ce01a945c56e50667bb8f92486553  qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm
d601248bbc84dba3bb7c98cc6227a7c3  qt-config-3.3.3-11.RHEL4.x86_64.rpm
18d6895dc15e43b086a3b81f63d95cf5  qt-debuginfo-3.3.3-11.RHEL4.i386.rpm
53d85f26c9d8bd228de7bdaf658ac173  qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm
78bc687aa6609dbbb764ae26c88e00eb  qt-designer-3.3.3-11.RHEL4.x86_64.rpm
f07353f30b719974afd283f7033c3da4  qt-devel-3.3.3-11.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/qt-3.3.6-21.el5.src.rpm
abe6fa687b2fb0d02897cff8e351fe6c  qt-3.3.6-21.el5.src.rpm

i386:
70319100adc9019899e18ad7bc434916  qt-3.3.6-21.el5.i386.rpm
dc23d4d8334d150ed01e72be1c6530ad  qt-MySQL-3.3.6-21.el5.i386.rpm
224ad2e67b43d5bb6fafa336a5f321c4  qt-ODBC-3.3.6-21.el5.i386.rpm
e06b7e03bebcbd6fe5f0293ea8803e88  qt-PostgreSQL-3.3.6-21.el5.i386.rpm
8e468975b4a4c932f0d39a1777c1198f  qt-config-3.3.6-21.el5.i386.rpm
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm

x86_64:
70319100adc9019899e18ad7bc434916  qt-3.3.6-21.el5.i386.rpm
aebc4ce7b021322a8670b6e25aea480a  qt-3.3.6-21.el5.x86_64.rpm
7ccc258ae995db54f6309666baa4c638  qt-MySQL-3.3.6-21.el5.x86_64.rpm
f846f4e5556ee22e47a345bdc50c3a5b  qt-ODBC-3.3.6-21.el5.x86_64.rpm
793ecb024954791946eaca199edce899  qt-PostgreSQL-3.3.6-21.el5.x86_64.rpm
7f6eb29a9400216577d6ef5d42c8618e  qt-config-3.3.6-21.el5.x86_64.rpm
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm
acfc89a4745e9cf607e2a12029252c6e  qt-debuginfo-3.3.6-21.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/qt-3.3.6-21.el5.src.rpm
abe6fa687b2fb0d02897cff8e351fe6c  qt-3.3.6-21.el5.src.rpm

i386:
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm
027824eb724d1cd91ba80f1b292805da  qt-designer-3.3.6-21.el5.i386.rpm
0f2bb1a035b17b8abd9331c206920f0d  qt-devel-3.3.6-21.el5.i386.rpm
ebd9bdefc948527ca5c73744c3ca53bd  qt-devel-docs-3.3.6-21.el5.i386.rpm

x86_64:
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm
acfc89a4745e9cf607e2a12029252c6e  qt-debuginfo-3.3.6-21.el5.x86_64.rpm
c995b2d0837573b77c1bf7b1312ab451  qt-designer-3.3.6-21.el5.x86_64.rpm
0f2bb1a035b17b8abd9331c206920f0d  qt-devel-3.3.6-21.el5.i386.rpm
eab73b8234895b514ca6500df2ad13b2  qt-devel-3.3.6-21.el5.x86_64.rpm
aa511e7b4a8cd31919806ea9409442c3  qt-devel-docs-3.3.6-21.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/qt-3.3.6-21.el5.src.rpm
abe6fa687b2fb0d02897cff8e351fe6c  qt-3.3.6-21.el5.src.rpm

i386:
70319100adc9019899e18ad7bc434916  qt-3.3.6-21.el5.i386.rpm
dc23d4d8334d150ed01e72be1c6530ad  qt-MySQL-3.3.6-21.el5.i386.rpm
224ad2e67b43d5bb6fafa336a5f321c4  qt-ODBC-3.3.6-21.el5.i386.rpm
e06b7e03bebcbd6fe5f0293ea8803e88  qt-PostgreSQL-3.3.6-21.el5.i386.rpm
8e468975b4a4c932f0d39a1777c1198f  qt-config-3.3.6-21.el5.i386.rpm
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm
027824eb724d1cd91ba80f1b292805da  qt-designer-3.3.6-21.el5.i386.rpm
0f2bb1a035b17b8abd9331c206920f0d  qt-devel-3.3.6-21.el5.i386.rpm
ebd9bdefc948527ca5c73744c3ca53bd  qt-devel-docs-3.3.6-21.el5.i386.rpm

ia64:
70319100adc9019899e18ad7bc434916  qt-3.3.6-21.el5.i386.rpm
17e351fe2d7f4c8999ddfda48713e9a2  qt-3.3.6-21.el5.ia64.rpm
1130a778268c2ed56e6c1823fc2c17de  qt-MySQL-3.3.6-21.el5.ia64.rpm
ee23591e100018d1be4381d154b5040e  qt-ODBC-3.3.6-21.el5.ia64.rpm
4f3f080224a2604c87aaecd9f7ab9851  qt-PostgreSQL-3.3.6-21.el5.ia64.rpm
0e2675778a995c8aa3b195b724395ad6  qt-config-3.3.6-21.el5.ia64.rpm
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm
d6c9ea04eb284a274234fa9749c4860d  qt-debuginfo-3.3.6-21.el5.ia64.rpm
1c11fe1b7eabfaf1028e3415390a8744  qt-designer-3.3.6-21.el5.ia64.rpm
3627cb6b487c42eb2d7d03705f1ac4fb  qt-devel-3.3.6-21.el5.ia64.rpm
efd72bfe93af0832e4e563d4c37898da  qt-devel-docs-3.3.6-21.el5.ia64.rpm

ppc:
c2e07b5301630e1c4a53bd2a6e1353be  qt-3.3.6-21.el5.ppc.rpm
61c7ec90c5b95adf5cf22eb001f65ba3  qt-3.3.6-21.el5.ppc64.rpm
0396318fb5ce29af360ef2de6acf57c1  qt-MySQL-3.3.6-21.el5.ppc.rpm
cbbb6f0ffd9af13123755c6f0fc35a96  qt-ODBC-3.3.6-21.el5.ppc.rpm
1c633f8256182ffbab6cc9ea5f21dd46  qt-PostgreSQL-3.3.6-21.el5.ppc.rpm
92b6840665face162eaa9440317e7f71  qt-config-3.3.6-21.el5.ppc.rpm
97bf8d4ab825acc4a479123ba591ef15  qt-debuginfo-3.3.6-21.el5.ppc.rpm
7cd9d7ee430a0c40d87cde53ab043944  qt-debuginfo-3.3.6-21.el5.ppc64.rpm
81106347cd23d75ebff0df5e84f96c0d  qt-designer-3.3.6-21.el5.ppc.rpm
5b311a08c6b49e25a8775d0bb90d93ae  qt-devel-3.3.6-21.el5.ppc.rpm
e6957da8d0815b3b0b1db9df4f10ccbf  qt-devel-3.3.6-21.el5.ppc64.rpm
1d4eb5c6714ffa057ed23f924b7adbac  qt-devel-docs-3.3.6-21.el5.ppc.rpm

s390x:
156c536f7f7f6663feee7a6a5d6df699  qt-3.3.6-21.el5.s390.rpm
6dfaed5e6183a336d72d61702e475190  qt-3.3.6-21.el5.s390x.rpm
c1e4978aeb1aa1045df08e0d62812b8b  qt-MySQL-3.3.6-21.el5.s390x.rpm
bf0edea7e6e206e803300a4ab6c53d90  qt-ODBC-3.3.6-21.el5.s390x.rpm
ddc29d49d0bdbe8cfb0f06464634094f  qt-PostgreSQL-3.3.6-21.el5.s390x.rpm
2c2fb002f614d63c0aa8f169f6e45f71  qt-config-3.3.6-21.el5.s390x.rpm
deafc350ea61298cf649bb18afec32ce  qt-debuginfo-3.3.6-21.el5.s390.rpm
474c47799b0ee736851d3f3caaf857b2  qt-debuginfo-3.3.6-21.el5.s390x.rpm
a1bf5bafaa036bb13f3dc35784a56505  qt-designer-3.3.6-21.el5.s390x.rpm
9ceaa52115e35c80efa308f405c988c7  qt-devel-3.3.6-21.el5.s390.rpm
f3c316c24cc2f44cf517592504ee8aae  qt-devel-3.3.6-21.el5.s390x.rpm
fdb91f5d2a5244f3f594777f7ea71b1f  qt-devel-docs-3.3.6-21.el5.s390x.rpm

x86_64:
70319100adc9019899e18ad7bc434916  qt-3.3.6-21.el5.i386.rpm
aebc4ce7b021322a8670b6e25aea480a  qt-3.3.6-21.el5.x86_64.rpm
7ccc258ae995db54f6309666baa4c638  qt-MySQL-3.3.6-21.el5.x86_64.rpm
f846f4e5556ee22e47a345bdc50c3a5b  qt-ODBC-3.3.6-21.el5.x86_64.rpm
793ecb024954791946eaca199edce899  qt-PostgreSQL-3.3.6-21.el5.x86_64.rpm
7f6eb29a9400216577d6ef5d42c8618e  qt-config-3.3.6-21.el5.x86_64.rpm
af93d73fb8019ab26234f94e3dfcc72b  qt-debuginfo-3.3.6-21.el5.i386.rpm
acfc89a4745e9cf607e2a12029252c6e  qt-debuginfo-3.3.6-21.el5.x86_64.rpm
c995b2d0837573b77c1bf7b1312ab451  qt-designer-3.3.6-21.el5.x86_64.rpm
0f2bb1a035b17b8abd9331c206920f0d  qt-devel-3.3.6-21.el5.i386.rpm
eab73b8234895b514ca6500df2ad13b2  qt-devel-3.3.6-21.el5.x86_64.rpm
aa511e7b4a8cd31919806ea9409442c3  qt-devel-docs-3.3.6-21.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3388
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGr3lwXlSAg2UNWIIRAtxrAJ912kHCOBXRHsln8Tue/4PP8Pj38wCfX1Hi
eQ4Ue7ZztmRgt6nh21jv6vg=
=wYMG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRq/7lCh9+71yA2DNAQKafwP/UIXN5TpOQ869O7jyJqdHYRwIsImjdXqa
Q/ThBYDpeFVFpaY85OYQF+5v2xJ+lC6KN1+jGF1JWms0O7rXsW+n7mpfeNq71Cc5
y9uC3NW36Isj8CU6nlFBvMa0efCQ+kOkaJ6O28UPC+vRjDueloom8XIhkpH44hsn
an+HNow0/6s=
=D5Wu
-----END PGP SIGNATURE-----