-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0963 -- [UNIX/Linux][RedHat]
                      Important: cups security update
                              13 October 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              CUPS
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Red Hat Linux 3
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3641 CVE-2008-3640 CVE-2008-3639

Ref:                  ESB-2008.0959

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0937.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than RedHat. It is recommended that administrators
         running CUPS check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2008:0937-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0937.html
Issue date:        2008-10-10
CVE Names:         CVE-2008-3639 CVE-2008-3640 CVE-2008-3641 
=====================================================================

1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

A buffer overflow flaw was discovered in the SGI image format decoding
routines used by the CUPS image converting filter "imagetops". An attacker
could create a malicious SGI image file that could, possibly, execute
arbitrary code as the "lp" user if the file was printed. (CVE-2008-3639)

An integer overflow flaw leading to a heap buffer overflow was discovered
in the Text-to-PostScript "texttops" filter. An attacker could create a
malicious text file that could, possibly, execute arbitrary code as the
"lp" user if the file was printed. (CVE-2008-3640)

An insufficient buffer bounds checking flaw was discovered in the
HP-GL/2-to-PostScript "hpgltops" filter. An attacker could create a
malicious HP-GL/2 file that could, possibly, execute arbitrary code as the
"lp" user if the file was printed. (CVE-2008-3641)

Red Hat would like to thank regenrecht for reporting these issues.

All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

464710 - CVE-2008-3639 CUPS: SGI image parser heap-based buffer overflow
464713 - CVE-2008-3640 CUPS: texttops integer overflow
464716 - CVE-2008-3641 CUPS: HP/GL reader insufficient bounds checking

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.54.src.rpm

i386:
cups-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-devel-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.i386.rpm

ia64:
cups-1.1.17-13.3.54.ia64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.ia64.rpm
cups-devel-1.1.17-13.3.54.ia64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.ia64.rpm

ppc:
cups-1.1.17-13.3.54.ppc.rpm
cups-debuginfo-1.1.17-13.3.54.ppc.rpm
cups-debuginfo-1.1.17-13.3.54.ppc64.rpm
cups-devel-1.1.17-13.3.54.ppc.rpm
cups-libs-1.1.17-13.3.54.ppc.rpm
cups-libs-1.1.17-13.3.54.ppc64.rpm

s390:
cups-1.1.17-13.3.54.s390.rpm
cups-debuginfo-1.1.17-13.3.54.s390.rpm
cups-devel-1.1.17-13.3.54.s390.rpm
cups-libs-1.1.17-13.3.54.s390.rpm

s390x:
cups-1.1.17-13.3.54.s390x.rpm
cups-debuginfo-1.1.17-13.3.54.s390.rpm
cups-debuginfo-1.1.17-13.3.54.s390x.rpm
cups-devel-1.1.17-13.3.54.s390x.rpm
cups-libs-1.1.17-13.3.54.s390.rpm
cups-libs-1.1.17-13.3.54.s390x.rpm

x86_64:
cups-1.1.17-13.3.54.x86_64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.x86_64.rpm
cups-devel-1.1.17-13.3.54.x86_64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.54.src.rpm

i386:
cups-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-devel-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.i386.rpm

x86_64:
cups-1.1.17-13.3.54.x86_64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.x86_64.rpm
cups-devel-1.1.17-13.3.54.x86_64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.54.src.rpm

i386:
cups-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-devel-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.i386.rpm

ia64:
cups-1.1.17-13.3.54.ia64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.ia64.rpm
cups-devel-1.1.17-13.3.54.ia64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.ia64.rpm

x86_64:
cups-1.1.17-13.3.54.x86_64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.x86_64.rpm
cups-devel-1.1.17-13.3.54.x86_64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.54.src.rpm

i386:
cups-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-devel-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.i386.rpm

ia64:
cups-1.1.17-13.3.54.ia64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.ia64.rpm
cups-devel-1.1.17-13.3.54.ia64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.ia64.rpm

x86_64:
cups-1.1.17-13.3.54.x86_64.rpm
cups-debuginfo-1.1.17-13.3.54.i386.rpm
cups-debuginfo-1.1.17-13.3.54.x86_64.rpm
cups-devel-1.1.17-13.3.54.x86_64.rpm
cups-libs-1.1.17-13.3.54.i386.rpm
cups-libs-1.1.17-13.3.54.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.1.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm

ppc:
cups-1.1.22-0.rc1.9.27.el4_7.1.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.ppc64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.ppc.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.ppc.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.ppc64.rpm

s390:
cups-1.1.22-0.rc1.9.27.el4_7.1.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.s390.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.s390.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.s390.rpm

s390x:
cups-1.1.22-0.rc1.9.27.el4_7.1.s390x.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.s390x.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.s390x.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.s390.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.s390x.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.1.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.1.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.1.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.18.el5_2.2.src.rpm

i386:
cups-1.2.4-11.18.el5_2.2.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-libs-1.2.4-11.18.el5_2.2.i386.rpm
cups-lpd-1.2.4-11.18.el5_2.2.i386.rpm

x86_64:
cups-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-libs-1.2.4-11.18.el5_2.2.i386.rpm
cups-libs-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-lpd-1.2.4-11.18.el5_2.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.18.el5_2.2.src.rpm

i386:
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-devel-1.2.4-11.18.el5_2.2.i386.rpm

x86_64:
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-devel-1.2.4-11.18.el5_2.2.i386.rpm
cups-devel-1.2.4-11.18.el5_2.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.18.el5_2.2.src.rpm

i386:
cups-1.2.4-11.18.el5_2.2.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-devel-1.2.4-11.18.el5_2.2.i386.rpm
cups-libs-1.2.4-11.18.el5_2.2.i386.rpm
cups-lpd-1.2.4-11.18.el5_2.2.i386.rpm

ia64:
cups-1.2.4-11.18.el5_2.2.ia64.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.ia64.rpm
cups-devel-1.2.4-11.18.el5_2.2.ia64.rpm
cups-libs-1.2.4-11.18.el5_2.2.i386.rpm
cups-libs-1.2.4-11.18.el5_2.2.ia64.rpm
cups-lpd-1.2.4-11.18.el5_2.2.ia64.rpm

ppc:
cups-1.2.4-11.18.el5_2.2.ppc.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.ppc.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.ppc64.rpm
cups-devel-1.2.4-11.18.el5_2.2.ppc.rpm
cups-devel-1.2.4-11.18.el5_2.2.ppc64.rpm
cups-libs-1.2.4-11.18.el5_2.2.ppc.rpm
cups-libs-1.2.4-11.18.el5_2.2.ppc64.rpm
cups-lpd-1.2.4-11.18.el5_2.2.ppc.rpm

s390x:
cups-1.2.4-11.18.el5_2.2.s390x.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.s390.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.s390x.rpm
cups-devel-1.2.4-11.18.el5_2.2.s390.rpm
cups-devel-1.2.4-11.18.el5_2.2.s390x.rpm
cups-libs-1.2.4-11.18.el5_2.2.s390.rpm
cups-libs-1.2.4-11.18.el5_2.2.s390x.rpm
cups-lpd-1.2.4-11.18.el5_2.2.s390x.rpm

x86_64:
cups-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-devel-1.2.4-11.18.el5_2.2.i386.rpm
cups-devel-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-libs-1.2.4-11.18.el5_2.2.i386.rpm
cups-libs-1.2.4-11.18.el5_2.2.x86_64.rpm
cups-lpd-1.2.4-11.18.el5_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFI7wloXlSAg2UNWIIRApxAAJ9mx77EV8tc7AG+EuFi1dxTVuMNpgCeMokz
CngrUaVKz0531YFHVqCy0r4=
=ROji
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSPKsHCh9+71yA2DNAQIVLgP7B/q7xk4ClFD2jaHH61wGVOf459S1fYLR
LDO/yqG1N8LGL9Tb1PuPiw6fvk0M9Z5tni2U4lzB1ECNOktn0gI7Z2rgKS3JPlYB
lki2n06KWW6cPILbT/GoaiDbNNEkNdNBzl5wbxc9DEQOBv+y/oUGLMLdpgmsT83F
K0Y4243cung=
=5jN8
-----END PGP SIGNATURE-----