-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0116
                       Moderate: php security update
                              4 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux
Impact/Access:     Denial of Service    -- Remote/Unauthenticated
                   Cross-site Scripting -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4645 CVE-2010-3870 CVE-2010-3709
                   CVE-2009-5016  

Reference:         ESB-2010.1111
                   ESB-2010.1078
                   ESB-2010.0998

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0195.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2011:0195-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0195.html
Issue date:        2011-02-03
CVE Names:         CVE-2009-5016 CVE-2010-3709 CVE-2010-3870 
                   CVE-2010-4645 
=====================================================================

1. Summary:

Updated php packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A flaw was found in the way PHP converted certain floating point values
from string representation to a number. If a PHP script evaluated an
attacker's input in a numeric context, the PHP interpreter could cause high
CPU usage until the script execution time limit is reached. This issue only
affected i386 systems. (CVE-2010-4645)

A numeric truncation error and an input validation flaw were found in the
way the PHP utf8_decode() function decoded partial multi-byte sequences
for some multi-byte encodings, sending them to output without them being
escaped. An attacker could use these flaws to perform a cross-site
scripting attack. (CVE-2009-5016, CVE-2010-3870)

A NULL pointer dereference flaw was found in the PHP
ZipArchive::getArchiveComment function. If a script used this function to
inspect a specially-crafted ZIP archive file, it could cause the PHP
interpreter to crash. (CVE-2010-3709)

All php users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

649056 - CVE-2010-3870 php: XSS mitigation bypass via utf8_decode()
651206 - CVE-2010-3709 php: NULL pointer dereference in ZipArchive::getArchiveComment
652836 - CVE-2009-5016 php: XSS and SQL injection bypass via crafted overlong UTF-8 encoded string
667806 - CVE-2010-4645 php: hang on numeric value 2.2250738585072011e-308 with x87 fpu

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/php-5.3.2-6.el6_0.1.src.rpm

i386:
php-5.3.2-6.el6_0.1.i686.rpm
php-bcmath-5.3.2-6.el6_0.1.i686.rpm
php-cli-5.3.2-6.el6_0.1.i686.rpm
php-common-5.3.2-6.el6_0.1.i686.rpm
php-dba-5.3.2-6.el6_0.1.i686.rpm
php-debuginfo-5.3.2-6.el6_0.1.i686.rpm
php-devel-5.3.2-6.el6_0.1.i686.rpm
php-embedded-5.3.2-6.el6_0.1.i686.rpm
php-enchant-5.3.2-6.el6_0.1.i686.rpm
php-gd-5.3.2-6.el6_0.1.i686.rpm
php-imap-5.3.2-6.el6_0.1.i686.rpm
php-intl-5.3.2-6.el6_0.1.i686.rpm
php-ldap-5.3.2-6.el6_0.1.i686.rpm
php-mbstring-5.3.2-6.el6_0.1.i686.rpm
php-mysql-5.3.2-6.el6_0.1.i686.rpm
php-odbc-5.3.2-6.el6_0.1.i686.rpm
php-pdo-5.3.2-6.el6_0.1.i686.rpm
php-pgsql-5.3.2-6.el6_0.1.i686.rpm
php-process-5.3.2-6.el6_0.1.i686.rpm
php-pspell-5.3.2-6.el6_0.1.i686.rpm
php-recode-5.3.2-6.el6_0.1.i686.rpm
php-snmp-5.3.2-6.el6_0.1.i686.rpm
php-soap-5.3.2-6.el6_0.1.i686.rpm
php-tidy-5.3.2-6.el6_0.1.i686.rpm
php-xml-5.3.2-6.el6_0.1.i686.rpm
php-xmlrpc-5.3.2-6.el6_0.1.i686.rpm
php-zts-5.3.2-6.el6_0.1.i686.rpm

x86_64:
php-5.3.2-6.el6_0.1.x86_64.rpm
php-bcmath-5.3.2-6.el6_0.1.x86_64.rpm
php-cli-5.3.2-6.el6_0.1.x86_64.rpm
php-common-5.3.2-6.el6_0.1.x86_64.rpm
php-dba-5.3.2-6.el6_0.1.x86_64.rpm
php-debuginfo-5.3.2-6.el6_0.1.x86_64.rpm
php-devel-5.3.2-6.el6_0.1.x86_64.rpm
php-embedded-5.3.2-6.el6_0.1.x86_64.rpm
php-enchant-5.3.2-6.el6_0.1.x86_64.rpm
php-gd-5.3.2-6.el6_0.1.x86_64.rpm
php-imap-5.3.2-6.el6_0.1.x86_64.rpm
php-intl-5.3.2-6.el6_0.1.x86_64.rpm
php-ldap-5.3.2-6.el6_0.1.x86_64.rpm
php-mbstring-5.3.2-6.el6_0.1.x86_64.rpm
php-mysql-5.3.2-6.el6_0.1.x86_64.rpm
php-odbc-5.3.2-6.el6_0.1.x86_64.rpm
php-pdo-5.3.2-6.el6_0.1.x86_64.rpm
php-pgsql-5.3.2-6.el6_0.1.x86_64.rpm
php-process-5.3.2-6.el6_0.1.x86_64.rpm
php-pspell-5.3.2-6.el6_0.1.x86_64.rpm
php-recode-5.3.2-6.el6_0.1.x86_64.rpm
php-snmp-5.3.2-6.el6_0.1.x86_64.rpm
php-soap-5.3.2-6.el6_0.1.x86_64.rpm
php-tidy-5.3.2-6.el6_0.1.x86_64.rpm
php-xml-5.3.2-6.el6_0.1.x86_64.rpm
php-xmlrpc-5.3.2-6.el6_0.1.x86_64.rpm
php-zts-5.3.2-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/php-5.3.2-6.el6_0.1.src.rpm

x86_64:
php-5.3.2-6.el6_0.1.x86_64.rpm
php-bcmath-5.3.2-6.el6_0.1.x86_64.rpm
php-cli-5.3.2-6.el6_0.1.x86_64.rpm
php-common-5.3.2-6.el6_0.1.x86_64.rpm
php-dba-5.3.2-6.el6_0.1.x86_64.rpm
php-debuginfo-5.3.2-6.el6_0.1.x86_64.rpm
php-devel-5.3.2-6.el6_0.1.x86_64.rpm
php-embedded-5.3.2-6.el6_0.1.x86_64.rpm
php-enchant-5.3.2-6.el6_0.1.x86_64.rpm
php-gd-5.3.2-6.el6_0.1.x86_64.rpm
php-imap-5.3.2-6.el6_0.1.x86_64.rpm
php-intl-5.3.2-6.el6_0.1.x86_64.rpm
php-ldap-5.3.2-6.el6_0.1.x86_64.rpm
php-mbstring-5.3.2-6.el6_0.1.x86_64.rpm
php-mysql-5.3.2-6.el6_0.1.x86_64.rpm
php-odbc-5.3.2-6.el6_0.1.x86_64.rpm
php-pdo-5.3.2-6.el6_0.1.x86_64.rpm
php-pgsql-5.3.2-6.el6_0.1.x86_64.rpm
php-process-5.3.2-6.el6_0.1.x86_64.rpm
php-pspell-5.3.2-6.el6_0.1.x86_64.rpm
php-recode-5.3.2-6.el6_0.1.x86_64.rpm
php-snmp-5.3.2-6.el6_0.1.x86_64.rpm
php-soap-5.3.2-6.el6_0.1.x86_64.rpm
php-tidy-5.3.2-6.el6_0.1.x86_64.rpm
php-xml-5.3.2-6.el6_0.1.x86_64.rpm
php-xmlrpc-5.3.2-6.el6_0.1.x86_64.rpm
php-zts-5.3.2-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/php-5.3.2-6.el6_0.1.src.rpm

i386:
php-5.3.2-6.el6_0.1.i686.rpm
php-cli-5.3.2-6.el6_0.1.i686.rpm
php-common-5.3.2-6.el6_0.1.i686.rpm
php-debuginfo-5.3.2-6.el6_0.1.i686.rpm
php-gd-5.3.2-6.el6_0.1.i686.rpm
php-ldap-5.3.2-6.el6_0.1.i686.rpm
php-mysql-5.3.2-6.el6_0.1.i686.rpm
php-odbc-5.3.2-6.el6_0.1.i686.rpm
php-pdo-5.3.2-6.el6_0.1.i686.rpm
php-pgsql-5.3.2-6.el6_0.1.i686.rpm
php-soap-5.3.2-6.el6_0.1.i686.rpm
php-xml-5.3.2-6.el6_0.1.i686.rpm
php-xmlrpc-5.3.2-6.el6_0.1.i686.rpm

ppc64:
php-5.3.2-6.el6_0.1.ppc64.rpm
php-cli-5.3.2-6.el6_0.1.ppc64.rpm
php-common-5.3.2-6.el6_0.1.ppc64.rpm
php-debuginfo-5.3.2-6.el6_0.1.ppc64.rpm
php-gd-5.3.2-6.el6_0.1.ppc64.rpm
php-ldap-5.3.2-6.el6_0.1.ppc64.rpm
php-mysql-5.3.2-6.el6_0.1.ppc64.rpm
php-odbc-5.3.2-6.el6_0.1.ppc64.rpm
php-pdo-5.3.2-6.el6_0.1.ppc64.rpm
php-pgsql-5.3.2-6.el6_0.1.ppc64.rpm
php-soap-5.3.2-6.el6_0.1.ppc64.rpm
php-xml-5.3.2-6.el6_0.1.ppc64.rpm
php-xmlrpc-5.3.2-6.el6_0.1.ppc64.rpm

s390x:
php-5.3.2-6.el6_0.1.s390x.rpm
php-cli-5.3.2-6.el6_0.1.s390x.rpm
php-common-5.3.2-6.el6_0.1.s390x.rpm
php-debuginfo-5.3.2-6.el6_0.1.s390x.rpm
php-gd-5.3.2-6.el6_0.1.s390x.rpm
php-ldap-5.3.2-6.el6_0.1.s390x.rpm
php-mysql-5.3.2-6.el6_0.1.s390x.rpm
php-odbc-5.3.2-6.el6_0.1.s390x.rpm
php-pdo-5.3.2-6.el6_0.1.s390x.rpm
php-pgsql-5.3.2-6.el6_0.1.s390x.rpm
php-soap-5.3.2-6.el6_0.1.s390x.rpm
php-xml-5.3.2-6.el6_0.1.s390x.rpm
php-xmlrpc-5.3.2-6.el6_0.1.s390x.rpm

x86_64:
php-5.3.2-6.el6_0.1.x86_64.rpm
php-cli-5.3.2-6.el6_0.1.x86_64.rpm
php-common-5.3.2-6.el6_0.1.x86_64.rpm
php-debuginfo-5.3.2-6.el6_0.1.x86_64.rpm
php-gd-5.3.2-6.el6_0.1.x86_64.rpm
php-ldap-5.3.2-6.el6_0.1.x86_64.rpm
php-mysql-5.3.2-6.el6_0.1.x86_64.rpm
php-odbc-5.3.2-6.el6_0.1.x86_64.rpm
php-pdo-5.3.2-6.el6_0.1.x86_64.rpm
php-pgsql-5.3.2-6.el6_0.1.x86_64.rpm
php-soap-5.3.2-6.el6_0.1.x86_64.rpm
php-xml-5.3.2-6.el6_0.1.x86_64.rpm
php-xmlrpc-5.3.2-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/php-5.3.2-6.el6_0.1.src.rpm

i386:
php-bcmath-5.3.2-6.el6_0.1.i686.rpm
php-dba-5.3.2-6.el6_0.1.i686.rpm
php-debuginfo-5.3.2-6.el6_0.1.i686.rpm
php-devel-5.3.2-6.el6_0.1.i686.rpm
php-embedded-5.3.2-6.el6_0.1.i686.rpm
php-enchant-5.3.2-6.el6_0.1.i686.rpm
php-imap-5.3.2-6.el6_0.1.i686.rpm
php-intl-5.3.2-6.el6_0.1.i686.rpm
php-mbstring-5.3.2-6.el6_0.1.i686.rpm
php-process-5.3.2-6.el6_0.1.i686.rpm
php-pspell-5.3.2-6.el6_0.1.i686.rpm
php-recode-5.3.2-6.el6_0.1.i686.rpm
php-snmp-5.3.2-6.el6_0.1.i686.rpm
php-tidy-5.3.2-6.el6_0.1.i686.rpm
php-zts-5.3.2-6.el6_0.1.i686.rpm

ppc64:
php-bcmath-5.3.2-6.el6_0.1.ppc64.rpm
php-dba-5.3.2-6.el6_0.1.ppc64.rpm
php-debuginfo-5.3.2-6.el6_0.1.ppc64.rpm
php-devel-5.3.2-6.el6_0.1.ppc64.rpm
php-embedded-5.3.2-6.el6_0.1.ppc64.rpm
php-enchant-5.3.2-6.el6_0.1.ppc64.rpm
php-imap-5.3.2-6.el6_0.1.ppc64.rpm
php-intl-5.3.2-6.el6_0.1.ppc64.rpm
php-mbstring-5.3.2-6.el6_0.1.ppc64.rpm
php-process-5.3.2-6.el6_0.1.ppc64.rpm
php-pspell-5.3.2-6.el6_0.1.ppc64.rpm
php-recode-5.3.2-6.el6_0.1.ppc64.rpm
php-snmp-5.3.2-6.el6_0.1.ppc64.rpm
php-tidy-5.3.2-6.el6_0.1.ppc64.rpm
php-zts-5.3.2-6.el6_0.1.ppc64.rpm

s390x:
php-bcmath-5.3.2-6.el6_0.1.s390x.rpm
php-dba-5.3.2-6.el6_0.1.s390x.rpm
php-debuginfo-5.3.2-6.el6_0.1.s390x.rpm
php-devel-5.3.2-6.el6_0.1.s390x.rpm
php-embedded-5.3.2-6.el6_0.1.s390x.rpm
php-enchant-5.3.2-6.el6_0.1.s390x.rpm
php-imap-5.3.2-6.el6_0.1.s390x.rpm
php-intl-5.3.2-6.el6_0.1.s390x.rpm
php-mbstring-5.3.2-6.el6_0.1.s390x.rpm
php-process-5.3.2-6.el6_0.1.s390x.rpm
php-pspell-5.3.2-6.el6_0.1.s390x.rpm
php-recode-5.3.2-6.el6_0.1.s390x.rpm
php-snmp-5.3.2-6.el6_0.1.s390x.rpm
php-tidy-5.3.2-6.el6_0.1.s390x.rpm
php-zts-5.3.2-6.el6_0.1.s390x.rpm

x86_64:
php-bcmath-5.3.2-6.el6_0.1.x86_64.rpm
php-dba-5.3.2-6.el6_0.1.x86_64.rpm
php-debuginfo-5.3.2-6.el6_0.1.x86_64.rpm
php-devel-5.3.2-6.el6_0.1.x86_64.rpm
php-embedded-5.3.2-6.el6_0.1.x86_64.rpm
php-enchant-5.3.2-6.el6_0.1.x86_64.rpm
php-imap-5.3.2-6.el6_0.1.x86_64.rpm
php-intl-5.3.2-6.el6_0.1.x86_64.rpm
php-mbstring-5.3.2-6.el6_0.1.x86_64.rpm
php-process-5.3.2-6.el6_0.1.x86_64.rpm
php-pspell-5.3.2-6.el6_0.1.x86_64.rpm
php-recode-5.3.2-6.el6_0.1.x86_64.rpm
php-snmp-5.3.2-6.el6_0.1.x86_64.rpm
php-tidy-5.3.2-6.el6_0.1.x86_64.rpm
php-zts-5.3.2-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/php-5.3.2-6.el6_0.1.src.rpm

i386:
php-5.3.2-6.el6_0.1.i686.rpm
php-cli-5.3.2-6.el6_0.1.i686.rpm
php-common-5.3.2-6.el6_0.1.i686.rpm
php-debuginfo-5.3.2-6.el6_0.1.i686.rpm
php-gd-5.3.2-6.el6_0.1.i686.rpm
php-ldap-5.3.2-6.el6_0.1.i686.rpm
php-mysql-5.3.2-6.el6_0.1.i686.rpm
php-odbc-5.3.2-6.el6_0.1.i686.rpm
php-pdo-5.3.2-6.el6_0.1.i686.rpm
php-pgsql-5.3.2-6.el6_0.1.i686.rpm
php-soap-5.3.2-6.el6_0.1.i686.rpm
php-xml-5.3.2-6.el6_0.1.i686.rpm
php-xmlrpc-5.3.2-6.el6_0.1.i686.rpm

x86_64:
php-5.3.2-6.el6_0.1.x86_64.rpm
php-cli-5.3.2-6.el6_0.1.x86_64.rpm
php-common-5.3.2-6.el6_0.1.x86_64.rpm
php-debuginfo-5.3.2-6.el6_0.1.x86_64.rpm
php-gd-5.3.2-6.el6_0.1.x86_64.rpm
php-ldap-5.3.2-6.el6_0.1.x86_64.rpm
php-mysql-5.3.2-6.el6_0.1.x86_64.rpm
php-odbc-5.3.2-6.el6_0.1.x86_64.rpm
php-pdo-5.3.2-6.el6_0.1.x86_64.rpm
php-pgsql-5.3.2-6.el6_0.1.x86_64.rpm
php-soap-5.3.2-6.el6_0.1.x86_64.rpm
php-xml-5.3.2-6.el6_0.1.x86_64.rpm
php-xmlrpc-5.3.2-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/php-5.3.2-6.el6_0.1.src.rpm

i386:
php-bcmath-5.3.2-6.el6_0.1.i686.rpm
php-dba-5.3.2-6.el6_0.1.i686.rpm
php-debuginfo-5.3.2-6.el6_0.1.i686.rpm
php-devel-5.3.2-6.el6_0.1.i686.rpm
php-embedded-5.3.2-6.el6_0.1.i686.rpm
php-enchant-5.3.2-6.el6_0.1.i686.rpm
php-imap-5.3.2-6.el6_0.1.i686.rpm
php-intl-5.3.2-6.el6_0.1.i686.rpm
php-mbstring-5.3.2-6.el6_0.1.i686.rpm
php-process-5.3.2-6.el6_0.1.i686.rpm
php-pspell-5.3.2-6.el6_0.1.i686.rpm
php-recode-5.3.2-6.el6_0.1.i686.rpm
php-snmp-5.3.2-6.el6_0.1.i686.rpm
php-tidy-5.3.2-6.el6_0.1.i686.rpm
php-zts-5.3.2-6.el6_0.1.i686.rpm

x86_64:
php-bcmath-5.3.2-6.el6_0.1.x86_64.rpm
php-dba-5.3.2-6.el6_0.1.x86_64.rpm
php-debuginfo-5.3.2-6.el6_0.1.x86_64.rpm
php-devel-5.3.2-6.el6_0.1.x86_64.rpm
php-embedded-5.3.2-6.el6_0.1.x86_64.rpm
php-enchant-5.3.2-6.el6_0.1.x86_64.rpm
php-imap-5.3.2-6.el6_0.1.x86_64.rpm
php-intl-5.3.2-6.el6_0.1.x86_64.rpm
php-mbstring-5.3.2-6.el6_0.1.x86_64.rpm
php-process-5.3.2-6.el6_0.1.x86_64.rpm
php-pspell-5.3.2-6.el6_0.1.x86_64.rpm
php-recode-5.3.2-6.el6_0.1.x86_64.rpm
php-snmp-5.3.2-6.el6_0.1.x86_64.rpm
php-tidy-5.3.2-6.el6_0.1.x86_64.rpm
php-zts-5.3.2-6.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5016.html
https://www.redhat.com/security/data/cve/CVE-2010-3709.html
https://www.redhat.com/security/data/cve/CVE-2010-3870.html
https://www.redhat.com/security/data/cve/CVE-2010-4645.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNSw29XlSAg2UNWIIRAmCCAJkB3Vf97HutC5Ycexu/RHyfvfHV4gCgmXMN
7juA/Ff8Xn39OYOVj0rRTEg=
=lYgc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNS4Eg/iFOrG6YcBERApcKAKDjM4EzZhmX0V2hOnEEDAIZTGwMSQCaAqyg
BeaLbrE9BQ5tiH05LX6ZEy4=
=vLNn
-----END PGP SIGNATURE-----