-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1552
                            git security update
                                1 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11008  

Reference:         ESB-2020.1545
                   ESB-2020.1461
                   ESB-2020.1429
                   ESB-2020.1385

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1978
   https://access.redhat.com/errata/RHSA-2020:1979
   https://access.redhat.com/errata/RHSA-2020:1980

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:1978-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1978
Issue date:        2020-04-30
CVE Names:         CVE-2020-11008 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826006)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
git-2.18.4-1.el8_0.src.rpm

aarch64:
git-2.18.4-1.el8_0.aarch64.rpm
git-core-2.18.4-1.el8_0.aarch64.rpm
git-core-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-daemon-2.18.4-1.el8_0.aarch64.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-debugsource-2.18.4-1.el8_0.aarch64.rpm
git-instaweb-2.18.4-1.el8_0.aarch64.rpm
git-subtree-2.18.4-1.el8_0.aarch64.rpm
git-svn-2.18.4-1.el8_0.aarch64.rpm
git-svn-debuginfo-2.18.4-1.el8_0.aarch64.rpm

noarch:
git-all-2.18.4-1.el8_0.noarch.rpm
git-core-doc-2.18.4-1.el8_0.noarch.rpm
git-email-2.18.4-1.el8_0.noarch.rpm
git-gui-2.18.4-1.el8_0.noarch.rpm
gitk-2.18.4-1.el8_0.noarch.rpm
gitweb-2.18.4-1.el8_0.noarch.rpm
perl-Git-2.18.4-1.el8_0.noarch.rpm
perl-Git-SVN-2.18.4-1.el8_0.noarch.rpm

ppc64le:
git-2.18.4-1.el8_0.ppc64le.rpm
git-core-2.18.4-1.el8_0.ppc64le.rpm
git-core-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-daemon-2.18.4-1.el8_0.ppc64le.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-debugsource-2.18.4-1.el8_0.ppc64le.rpm
git-instaweb-2.18.4-1.el8_0.ppc64le.rpm
git-subtree-2.18.4-1.el8_0.ppc64le.rpm
git-svn-2.18.4-1.el8_0.ppc64le.rpm
git-svn-debuginfo-2.18.4-1.el8_0.ppc64le.rpm

s390x:
git-2.18.4-1.el8_0.s390x.rpm
git-core-2.18.4-1.el8_0.s390x.rpm
git-core-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-daemon-2.18.4-1.el8_0.s390x.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-debugsource-2.18.4-1.el8_0.s390x.rpm
git-instaweb-2.18.4-1.el8_0.s390x.rpm
git-subtree-2.18.4-1.el8_0.s390x.rpm
git-svn-2.18.4-1.el8_0.s390x.rpm
git-svn-debuginfo-2.18.4-1.el8_0.s390x.rpm

x86_64:
git-2.18.4-1.el8_0.x86_64.rpm
git-core-2.18.4-1.el8_0.x86_64.rpm
git-core-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-daemon-2.18.4-1.el8_0.x86_64.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-debugsource-2.18.4-1.el8_0.x86_64.rpm
git-instaweb-2.18.4-1.el8_0.x86_64.rpm
git-subtree-2.18.4-1.el8_0.x86_64.rpm
git-svn-2.18.4-1.el8_0.x86_64.rpm
git-svn-debuginfo-2.18.4-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YgqN
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:1979-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1979
Issue date:        2020-04-30
CVE Names:         CVE-2020-11008 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826007)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
git-2.18.4-1.el8_1.src.rpm

aarch64:
git-2.18.4-1.el8_1.aarch64.rpm
git-core-2.18.4-1.el8_1.aarch64.rpm
git-core-debuginfo-2.18.4-1.el8_1.aarch64.rpm
git-daemon-2.18.4-1.el8_1.aarch64.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.aarch64.rpm
git-debuginfo-2.18.4-1.el8_1.aarch64.rpm
git-debugsource-2.18.4-1.el8_1.aarch64.rpm
git-instaweb-2.18.4-1.el8_1.aarch64.rpm
git-subtree-2.18.4-1.el8_1.aarch64.rpm
git-svn-2.18.4-1.el8_1.aarch64.rpm
git-svn-debuginfo-2.18.4-1.el8_1.aarch64.rpm

noarch:
git-all-2.18.4-1.el8_1.noarch.rpm
git-core-doc-2.18.4-1.el8_1.noarch.rpm
git-email-2.18.4-1.el8_1.noarch.rpm
git-gui-2.18.4-1.el8_1.noarch.rpm
gitk-2.18.4-1.el8_1.noarch.rpm
gitweb-2.18.4-1.el8_1.noarch.rpm
perl-Git-2.18.4-1.el8_1.noarch.rpm
perl-Git-SVN-2.18.4-1.el8_1.noarch.rpm

ppc64le:
git-2.18.4-1.el8_1.ppc64le.rpm
git-core-2.18.4-1.el8_1.ppc64le.rpm
git-core-debuginfo-2.18.4-1.el8_1.ppc64le.rpm
git-daemon-2.18.4-1.el8_1.ppc64le.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.ppc64le.rpm
git-debuginfo-2.18.4-1.el8_1.ppc64le.rpm
git-debugsource-2.18.4-1.el8_1.ppc64le.rpm
git-instaweb-2.18.4-1.el8_1.ppc64le.rpm
git-subtree-2.18.4-1.el8_1.ppc64le.rpm
git-svn-2.18.4-1.el8_1.ppc64le.rpm
git-svn-debuginfo-2.18.4-1.el8_1.ppc64le.rpm

s390x:
git-2.18.4-1.el8_1.s390x.rpm
git-core-2.18.4-1.el8_1.s390x.rpm
git-core-debuginfo-2.18.4-1.el8_1.s390x.rpm
git-daemon-2.18.4-1.el8_1.s390x.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.s390x.rpm
git-debuginfo-2.18.4-1.el8_1.s390x.rpm
git-debugsource-2.18.4-1.el8_1.s390x.rpm
git-instaweb-2.18.4-1.el8_1.s390x.rpm
git-subtree-2.18.4-1.el8_1.s390x.rpm
git-svn-2.18.4-1.el8_1.s390x.rpm
git-svn-debuginfo-2.18.4-1.el8_1.s390x.rpm

x86_64:
git-2.18.4-1.el8_1.x86_64.rpm
git-core-2.18.4-1.el8_1.x86_64.rpm
git-core-debuginfo-2.18.4-1.el8_1.x86_64.rpm
git-daemon-2.18.4-1.el8_1.x86_64.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.x86_64.rpm
git-debuginfo-2.18.4-1.el8_1.x86_64.rpm
git-debugsource-2.18.4-1.el8_1.x86_64.rpm
git-instaweb-2.18.4-1.el8_1.x86_64.rpm
git-subtree-2.18.4-1.el8_1.x86_64.rpm
git-svn-2.18.4-1.el8_1.x86_64.rpm
git-svn-debuginfo-2.18.4-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqqhZtzjgjWX9erEAQj/Sg/+P+8h5a+bi+vnBHvGtAShce6gP2bcxRgC
Ug213VKbaSIZgPAZpaWjWF+D97+urQCEZd+yGlWkTi2ZFF6p9FxzAbmLzDC4zf+g
l8iw3oDo7bZmzZCL89nWOHKKQNRZVKD+eLwkCuWVmiSma8Onde9F9emPROyk4w8u
9l1cEZzPmySv5bNtvNh0M124qEsXd4QsJXwqcCxCtJJfGs78X26KPCat74VzqSQs
NLEUpheCrrQ6p4V7A+cf6aaZc+xmadrHCUiFClE8WH4IwcQOGDMZKPSlol9h6Dwk
qkURGO/pWUMO7S+RBoVcLqxi77sZr5Fp/pZOmN0Zg/peSUEYgC5fBRnHwsFeUXe4
YZ7EMnpvM7vUmldomu/24h5sRqq6r6g+WnHvYTIDFXPDKG+9AvI+6mS5f0tCpN/z
1QBZ+oGwS/SXUQvF25Wd1Ck5Apxh9mB7Kkf1uXImcreUa3v8y5Iea3++XZHhOMSX
y3Nqp3xZUk1ddEdGvAmwqkSlk1XdFcmZX3zKYRuhgMokDlO72hP1z4MXLsk2kTGn
9lC1Cigrs1H+Ret1xQb47SkVLnP672nHybv3zfSLaLi4j+BJ2dw2QrRuiKqW45Wv
q6DI6hyX74QlptDPXxghm9J3wZEoZfoDFDiFCMzfdVw5f//rQIb2OIBkn3q+tJGU
Z81NBWNSVCE=
=MIDP
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:1980-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1980
Issue date:        2020-04-30
CVE Names:         CVE-2020-11008 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826008)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.18.4-2.el8_2.src.rpm

aarch64:
git-2.18.4-2.el8_2.aarch64.rpm
git-core-2.18.4-2.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-2.el8_2.aarch64.rpm
git-daemon-2.18.4-2.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.aarch64.rpm
git-debuginfo-2.18.4-2.el8_2.aarch64.rpm
git-debugsource-2.18.4-2.el8_2.aarch64.rpm
git-instaweb-2.18.4-2.el8_2.aarch64.rpm
git-subtree-2.18.4-2.el8_2.aarch64.rpm
git-svn-2.18.4-2.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-2.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-2.el8_2.noarch.rpm
git-core-doc-2.18.4-2.el8_2.noarch.rpm
git-email-2.18.4-2.el8_2.noarch.rpm
git-gui-2.18.4-2.el8_2.noarch.rpm
gitk-2.18.4-2.el8_2.noarch.rpm
gitweb-2.18.4-2.el8_2.noarch.rpm
perl-Git-2.18.4-2.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-2.el8_2.noarch.rpm

ppc64le:
git-2.18.4-2.el8_2.ppc64le.rpm
git-core-2.18.4-2.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-2.el8_2.ppc64le.rpm
git-daemon-2.18.4-2.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-2.el8_2.ppc64le.rpm
git-debugsource-2.18.4-2.el8_2.ppc64le.rpm
git-instaweb-2.18.4-2.el8_2.ppc64le.rpm
git-subtree-2.18.4-2.el8_2.ppc64le.rpm
git-svn-2.18.4-2.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-2.el8_2.ppc64le.rpm

s390x:
git-2.18.4-2.el8_2.s390x.rpm
git-core-2.18.4-2.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-2.el8_2.s390x.rpm
git-daemon-2.18.4-2.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.s390x.rpm
git-debuginfo-2.18.4-2.el8_2.s390x.rpm
git-debugsource-2.18.4-2.el8_2.s390x.rpm
git-instaweb-2.18.4-2.el8_2.s390x.rpm
git-subtree-2.18.4-2.el8_2.s390x.rpm
git-svn-2.18.4-2.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-2.el8_2.s390x.rpm

x86_64:
git-2.18.4-2.el8_2.x86_64.rpm
git-core-2.18.4-2.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-2.el8_2.x86_64.rpm
git-daemon-2.18.4-2.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.x86_64.rpm
git-debuginfo-2.18.4-2.el8_2.x86_64.rpm
git-debugsource-2.18.4-2.el8_2.x86_64.rpm
git-instaweb-2.18.4-2.el8_2.x86_64.rpm
git-subtree-2.18.4-2.el8_2.x86_64.rpm
git-svn-2.18.4-2.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqqzctzjgjWX9erEAQhIjg//byZKfiMKQxGTXzo12Jvl+Ki50hH5YLHx
wURsem4vppv0ZJ24eJAZSB6S/LgNTbtj23XnGCypv4yixjAFtYw6qEfxqLKSOHyO
onBv3owPf+Mu8CckTUkbz2DO+wJ8sCox56QIJ5rkAWHV8Bk+plevzupEhrgPTV8T
Vb5bv6w4rhzNYajWKXUM6YwUQ3NuCMjJB5n+Zgs2OGUFh8akIwUjZplbjFHs3NAg
QuK/Zzn6tY00kKp62x6PRKCper+PG2oQ3BO2E8R88nDXNLVtzYl443CTEdhLGaMR
0mfwMJ5ZSn9X4e4/mE6HjLt8Mxa7L+d0RC2vW9E8z6722mXeWv7YS1JoeoU0cOtO
WZeg9+VWcMwFbfbqFnOPyZBJg4AAWf/8OAUO0z+2I2laREktQo7Gh23gs3nM/PBP
1kqCyL80mQFrO1q+t8kwv1zUjxuT0C7OhLEBaW/kUUkJ/xc1wUAG4TslAkYqDJK4
jIVKgdq59CIaqudxyVuOCCoEEWGC6+T1qNus+hI5ggbBf3pskDrWkkY8OHV6cNkf
sG1cY9bwrhwCwe2VhOS19tCcgERJK5e7Tavr8cz3zB4g0EGgWMe4QCE8R/7jiMNc
6ZPo1UIH/XRukv6i/sVIcsEQtdt7AQ20kKzZ9r9wFAi5nc0AkQuOGK5b2eSnCzVj
1VuuLc0m6Mc=
=yZiV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q+GC
-----END PGP SIGNATURE-----