-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0248
               Moderate: kernel security and bug fix update
                               7 March 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0207 CVE-2012-0045 CVE-2012-0038
                   CVE-2011-4622 CVE-2011-4611 CVE-2011-4594
                   CVE-2011-4347 CVE-2011-4132 CVE-2011-4081
                   CVE-2011-4077  

Reference:         ESB-2012.0221
                   ESB-2012.0203
                   ESB-2012.0202
                   ESB-2012.0150
                   ESB-2012.0078
                   ESB-2012.0049
                   ESB-2012.0048

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0350.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:0350-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0350.html
Issue date:        2012-03-06
CVE Names:         CVE-2011-4077 CVE-2011-4081 CVE-2011-4132 
                   CVE-2011-4347 CVE-2011-4594 CVE-2011-4611 
                   CVE-2011-4622 CVE-2012-0038 CVE-2012-0045 
                   CVE-2012-0207 
=====================================================================

1. Summary:

Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A buffer overflow flaw was found in the way the Linux kernel's XFS file
system implementation handled links with overly long path names. A local,
unprivileged user could use this flaw to cause a denial of service or
escalate their privileges by mounting a specially-crafted disk.
(CVE-2011-4077, Moderate)

* Flaws in ghash_update() and ghash_final() could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-4081, Moderate)

* A flaw was found in the Linux kernel's Journaling Block Device (JBD). A
local, unprivileged user could use this flaw to crash the system by
mounting a specially-crafted ext3 or ext4 disk. (CVE-2011-4132, Moderate)

* It was found that the kvm_vm_ioctl_assign_device() function in the KVM
(Kernel-based Virtual Machine) subsystem of a Linux kernel did not check if
the user requesting device assignment was privileged or not. A local,
unprivileged user on the host could assign unused PCI devices, or even
devices that were in use and whose resources were not properly claimed by
the respective drivers, which could result in the host crashing.
(CVE-2011-4347, Moderate)

* Two flaws were found in the way the Linux kernel's __sys_sendmsg()
function, when invoked via the sendmmsg() system call, accessed user-space
memory. A local, unprivileged user could use these flaws to cause a denial
of service. (CVE-2011-4594, Moderate)

* The RHSA-2011:1530 kernel update introduced an integer overflow flaw in
the Linux kernel. On PowerPC systems, a local, unprivileged user could use
this flaw to cause a denial of service. (CVE-2011-4611, Moderate)

* A flaw was found in the way the KVM subsystem of a Linux kernel handled
PIT (Programmable Interval Timer) IRQs (interrupt requests) when there was
no virtual interrupt controller set up. A local, unprivileged user on the
host could force this situation to occur, resulting in the host crashing.
(CVE-2011-4622, Moderate)

* A flaw was found in the way the Linux kernel's XFS file system
implementation handled on-disk Access Control Lists (ACLs). A local,
unprivileged user could use this flaw to cause a denial of service or
escalate their privileges by mounting a specially-crafted disk.
(CVE-2012-0038, Moderate)

* A flaw was found in the way the Linux kernel's KVM hypervisor
implementation emulated the syscall instruction for 32-bit guests. An
unprivileged guest user could trigger this flaw to crash the guest.
(CVE-2012-0045, Moderate)

* A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query()
function. An attacker able to send certain IGMP (Internet Group Management
Protocol) packets to a target system could use this flaw to cause a denial
of service. (CVE-2012-0207, Moderate)

Red Hat would like to thank Nick Bowler for reporting CVE-2011-4081; Sasha
Levin for reporting CVE-2011-4347; Tetsuo Handa for reporting
CVE-2011-4594; Maynard Johnson for reporting CVE-2011-4611; Wang Xi for
reporting CVE-2012-0038; Stephan Bärwolf for reporting CVE-2012-0045; and
Simon McVittie for reporting CVE-2012-0207. Upstream acknowledges Mathieu
Desnoyers as the original reporter of CVE-2011-4594.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

749156 - CVE-2011-4077 kernel: xfs: potential buffer overflow in xfs_readlink()
749475 - CVE-2011-4081 kernel: crypto: ghash: null pointer deref if no key is set
753341 - CVE-2011-4132 kernel: jbd/jbd2: invalid value of first log block leads to oops
756084 - CVE-2011-4347 kernel: kvm: device assignment DoS
761646 - CVE-2011-4594 kernel: send(m)msg: user pointer dereferences
767914 - CVE-2011-4611 kernel: perf, powerpc: Handle events that raise an exception without overflowing
769721 - CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system
772867 - CVE-2012-0207 kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries
773280 - CVE-2012-0038 kernel: xfs heap overflow
773370 - CVE-2012-0045 kernel: kvm: syscall instruction induced guest panic
789058 - cifs: i/o error on copying file > 102336 bytes [rhel-6.2.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

i386:
kernel-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
kernel-devel-2.6.32-220.7.1.el6.i686.rpm
kernel-headers-2.6.32-220.7.1.el6.i686.rpm
perf-2.6.32-220.7.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.7.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.7.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.7.1.el6.x86_64.rpm
perf-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm
python-perf-2.6.32-220.7.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
python-perf-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.7.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.7.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.7.1.el6.x86_64.rpm
perf-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
python-perf-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

i386:
kernel-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
kernel-devel-2.6.32-220.7.1.el6.i686.rpm
kernel-headers-2.6.32-220.7.1.el6.i686.rpm
perf-2.6.32-220.7.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.7.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.7.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-220.7.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debug-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.7.1.el6.ppc64.rpm
kernel-devel-2.6.32-220.7.1.el6.ppc64.rpm
kernel-headers-2.6.32-220.7.1.el6.ppc64.rpm
perf-2.6.32-220.7.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-220.7.1.el6.s390x.rpm
kernel-debug-2.6.32-220.7.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.7.1.el6.s390x.rpm
kernel-devel-2.6.32-220.7.1.el6.s390x.rpm
kernel-headers-2.6.32-220.7.1.el6.s390x.rpm
kernel-kdump-2.6.32-220.7.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-220.7.1.el6.s390x.rpm
perf-2.6.32-220.7.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.7.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.7.1.el6.x86_64.rpm
perf-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm
python-perf-2.6.32-220.7.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.7.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.ppc64.rpm
python-perf-2.6.32-220.7.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.7.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.7.1.el6.s390x.rpm
python-perf-2.6.32-220.7.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
python-perf-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

i386:
kernel-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
kernel-devel-2.6.32-220.7.1.el6.i686.rpm
kernel-headers-2.6.32-220.7.1.el6.i686.rpm
perf-2.6.32-220.7.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.7.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.7.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.7.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.7.1.el6.x86_64.rpm
perf-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.7.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm
python-perf-2.6.32-220.7.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
python-perf-2.6.32-220.7.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4077.html
https://www.redhat.com/security/data/cve/CVE-2011-4081.html
https://www.redhat.com/security/data/cve/CVE-2011-4132.html
https://www.redhat.com/security/data/cve/CVE-2011-4347.html
https://www.redhat.com/security/data/cve/CVE-2011-4594.html
https://www.redhat.com/security/data/cve/CVE-2011-4611.html
https://www.redhat.com/security/data/cve/CVE-2011-4622.html
https://www.redhat.com/security/data/cve/CVE-2012-0038.html
https://www.redhat.com/security/data/cve/CVE-2012-0045.html
https://www.redhat.com/security/data/cve/CVE-2012-0207.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2011-1530.html
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHSA-2012-0350

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPVlvgXlSAg2UNWIIRAs+VAKDAOxZ7M5s2GTOoHpYSCb+8O6S7xgCgr64c
78iO5Dc5O0zDpxGyRUZiSvI=
=OcxS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BUHl
-----END PGP SIGNATURE-----