-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0697
               SUSE Security Announcement: MozillaFirefox,Mo
                    zillaThunderbird (SUSE-SA:2011:028)
                                6 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Firefox
                  Thunderbird
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-2377 CVE-2011-2376 CVE-2011-2374
                  CVE-2011-2373 CVE-2011-2371 CVE-2011-2370
                  CVE-2011-2369 CVE-2011-2368 CVE-2011-2367
                  CVE-2011-2366 CVE-2011-2365 CVE-2011-2364
                  CVE-2011-2363 CVE-2011-2362 CVE-2011-0085
                  CVE-2011-0083  

Reference:        ASB-2011.0051
                  ESB-2011.0684

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,MozillaThunderbird
        Announcement ID:        SUSE-SA:2011:028
        Date:                   Tue, 05 Jul 2011 14:00:00 +0000
        Affected Products:      openSUSE 11.3
                                openSUSE 11.4
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Teradata 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Desktop 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
                                SUSE Linux Enterprise Desktop 10 SP4
                                SLE SDK 10 SP4
                                SUSE Linux Enterprise Server 10 SP4
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
        SUSE Default Package:   yes
        Cross-References:       CVE-2011-0083, CVE-2011-0085, CVE-2011-2362
                                CVE-2011-2363, CVE-2011-2364, CVE-2011-2365
                                CVE-2011-2366, CVE-2011-2367, CVE-2011-2368
                                CVE-2011-2369, CVE-2011-2370, CVE-2011-2371
                                CVE-2011-2373, CVE-2011-2374, CVE-2011-2376
                                CVE-2011-2377, MFSA 2011-19, MFSA 2011-20
                                MFSA 2011-21, MFSA 2011-22, MFSA 2011-23
                                MFSA 2011-24, MFSA 2011-25, MFSA 2011-26
                                MFSA 2011-27, MFSA 2011-28

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             MozillaFirefox security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            - none
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Mozilla Firefox and Thunderbird were updated to fix several security issues:
   
   * MFSA 2011-19/CVE-2011-2374 CVE-2011-2376 CVE-2011-2364 CVE-2011-2365
     Miscellaneous memory safety hazards
   
   * MFSA 2011-20/CVE-2011-2373
     Use-after-free vulnerability when viewing XUL document with
     script disabled
   
   * MFSA 2011-21/CVE-2011-2377
     Memory corruption due to multipart/x-mixed-replace images
   
   * MFSA 2011-22/CVE-2011-2371
     Integer overflow and arbitrary code execution in
     Array.reduceRight()
   
   * MFSA 2011-23/CVE-2011-0083 CVE-2011-0085 CVE-2011-2363
     Multiple dangling pointer vulnerabilities
   
   * MFSA 2011-24/CVE-2011-2362
     Cookie isolation error
   
   * MFSA 2011-25/CVE-2011-2366
     Stealing of cross-domain images using WebGL textures
   
   * MFSA 2011-26/CVE-2011-2367 CVE-2011-2368
     Multiple WebGL crashes
   
   * MFSA 2011-27/CVE-2011-2369
     XSS encoding hazard with inline SVG
   
   * MFSA 2011-28/CVE-2011-2370
     Non-whitelisted site can trigger xpinstall

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of MozillaFirefox after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.

   
   x86 Platform:
   
   openSUSE 11.4:
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-5.0-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-branding-openSUSE-5.0-2.3.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-buildsymbols-5.0-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-devel-5.0-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-translations-common-5.0-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-translations-other-5.0-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-3.1.11-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-buildsymbols-3.1.11-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-devel-3.1.11-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-translations-common-3.1.11-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-translations-other-3.1.11-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/enigmail-1.1.2-9.7.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-js192-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-devel-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.18-1.2.1.i586.rpm
   
   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.18-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.18-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.18-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.18-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.1.11-0.11.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.1.11-0.11.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.1.11-0.11.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.1.11-0.11.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.1.2-9.11.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.18-1.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.18-1.2.1.i586.rpm
   
   x86-64 Platform:
   
   openSUSE 11.4:
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-5.0-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-branding-openSUSE-5.0-2.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-buildsymbols-5.0-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-devel-5.0-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-translations-common-5.0-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-translations-other-5.0-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-3.1.11-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-buildsymbols-3.1.11-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-devel-3.1.11-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-translations-common-3.1.11-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-translations-other-3.1.11-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/enigmail-1.1.2-9.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js192-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js192-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.18-1.2.1.x86_64.rpm
   
   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.18-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.18-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.18-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.18-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.1.11-0.11.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.1.11-0.11.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.1.11-0.11.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.1.11-0.11.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.1.2-9.11.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.18-1.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.18-1.2.1.x86_64.rpm
   
   Sources:
   
   openSUSE 11.4:
   http://download.opensuse.org/update/11.4/rpm/src/MozillaFirefox-5.0-0.2.1.src.rpm
   http://download.opensuse.org/update/11.4/rpm/src/MozillaFirefox-branding-openSUSE-5.0-2.3.1.src.rpm
   http://download.opensuse.org/update/11.4/rpm/src/MozillaThunderbird-3.1.11-0.7.1.src.rpm
   http://download.opensuse.org/update/11.4/rpm/src/mozilla-xulrunner192-1.9.2.18-1.2.1.src.rpm
   
   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.18-0.2.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.1.11-0.11.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.18-1.2.1.src.rpm
   
   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:
   
   SUSE Linux Enterprise Teradata 10 SP3
     http://download.novell.com/patch/finder/?keywords=beb01b0576a3a5c29eab96698155939e
   
   SLE SDK 10 SP3
     http://download.novell.com/patch/finder/?keywords=beb01b0576a3a5c29eab96698155939e
   
   SUSE Linux Enterprise Server 10 SP3
     http://download.novell.com/patch/finder/?keywords=beb01b0576a3a5c29eab96698155939e
   
   SUSE Linux Enterprise Server 10 SP4
     http://download.novell.com/patch/finder/?keywords=0637dceda217223a627a02ba83062213
   
   SLE SDK 10 SP4
     http://download.novell.com/patch/finder/?keywords=0637dceda217223a627a02ba83062213
   
   SUSE Linux Enterprise Desktop 10 SP4
     http://download.novell.com/patch/finder/?keywords=0637dceda217223a627a02ba83062213
   
   SUSE Linux Enterprise Server 11 SP1
     http://download.novell.com/patch/finder/?keywords=f61d781167305b532bd64ebdc1a0da3a
   
   SUSE Linux Enterprise Desktop 11 SP1
     http://download.novell.com/patch/finder/?keywords=f61d781167305b532bd64ebdc1a0da3a
   
   SUSE Linux Enterprise Software Development Kit 11 SP1
     http://download.novell.com/patch/finder/?keywords=f61d781167305b532bd64ebdc1a0da3a

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   - none
     

______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)

iQEVAwUBThMnZHey5gA9JdPZAQKjzgf9GUJ1x04d3Ph+bpVZ2TgkdQCcIJ4jmox4
Gj/Tvpwh1YZ8v7KwF/9rYMYVpv2qpbxxqYGCknWzfCSKuUOjNyhrDtd/cMxZ4zMk
Lw1xFVhuStEgkrw/0vselWfUA+W4gSS57nScJ4TmowpYOFYbsQ23r5fVELXXbjZ3
52Q+2+DOguwZlp1E3UYR+Lbvcg55VTiF/QRNv+Q9ZAISR4Mz2ttDc4dufvGtQhiB
3VyT0dKUSd3kfF8RXGewG8Ls3Rh2Tb7pZ5VmBq3NNk/DAivd+7JA3E/pn9rowKru
lCy+mtaDNbqLuX6h0w8dJ5LZABYlbjhTEi+7Apvq1I8zKM3JY+5NqA==
=us0w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eiTe
-----END PGP SIGNATURE-----