-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1604
                           squid security update
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11945 CVE-2019-12525 CVE-2019-12519

Reference:         ESB-2020.1577
                   ESB-2020.1548

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2038
   https://access.redhat.com/errata/RHSA-2020:2039
   https://access.redhat.com/errata/RHSA-2020:2041
   https://access.redhat.com/errata/RHSA-2020:2040

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid security update
Advisory ID:       RHSA-2020:2040-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2040
Issue date:        2020-05-06
CVE Names:         CVE-2019-12519 CVE-2019-12525 CVE-2020-11945 
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

* squid: parsing of header Proxy-Authentication leads to memory corruption
(CVE-2019-12525)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730535 - CVE-2019-12525 squid: parsing of header Proxy-Authentication leads to memory corruption
1827552 - CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 - CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-15.el7_8.1.src.rpm

ppc64:
squid-3.5.20-15.el7_8.1.ppc64.rpm
squid-debuginfo-3.5.20-15.el7_8.1.ppc64.rpm
squid-migration-script-3.5.20-15.el7_8.1.ppc64.rpm

ppc64le:
squid-3.5.20-15.el7_8.1.ppc64le.rpm
squid-debuginfo-3.5.20-15.el7_8.1.ppc64le.rpm
squid-migration-script-3.5.20-15.el7_8.1.ppc64le.rpm

s390x:
squid-3.5.20-15.el7_8.1.s390x.rpm
squid-debuginfo-3.5.20-15.el7_8.1.s390x.rpm
squid-migration-script-3.5.20-15.el7_8.1.s390x.rpm

x86_64:
squid-3.5.20-15.el7_8.1.x86_64.rpm
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-migration-script-3.5.20-15.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-15.el7_8.1.ppc64.rpm
squid-sysvinit-3.5.20-15.el7_8.1.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-15.el7_8.1.ppc64le.rpm
squid-sysvinit-3.5.20-15.el7_8.1.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-15.el7_8.1.s390x.rpm
squid-sysvinit-3.5.20-15.el7_8.1.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-sysvinit-3.5.20-15.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-15.el7_8.1.src.rpm

x86_64:
squid-3.5.20-15.el7_8.1.x86_64.rpm
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-migration-script-3.5.20-15.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-sysvinit-3.5.20-15.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2019-12525
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2020:2041-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2041
Issue date:        2020-05-06
CVE Names:         CVE-2019-12519 CVE-2019-12525 CVE-2020-11945 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

* squid: parsing of header Proxy-Authentication leads to memory corruption
(CVE-2019-12525)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730535 - CVE-2019-12525 squid: parsing of header Proxy-Authentication leads to memory corruption
1827552 - CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 - CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2019-12525
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2020:2039-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2039
Issue date:        2020-05-06
CVE Names:         CVE-2019-12519 CVE-2020-11945 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827552 - CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 - CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.s390x.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.s390x.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2020:2038-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2038
Issue date:        2020-05-06
CVE Names:         CVE-2019-12519 CVE-2020-11945 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827552 - CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 - CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.src.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=17vw
-----END PGP SIGNATURE-----