-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1796
                      java-1.7.1-ibm security updates
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2830 CVE-2020-2805 CVE-2020-2803
                   CVE-2020-2800 CVE-2020-2781 CVE-2020-2757
                   CVE-2020-2756 CVE-2020-2654 

Reference:         ASB-2020.0076
                   ASB-2020.0028
                   ESB-2020.1746
                   ESB-2020.1730.2
                   ESB-2020.1468

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2236
   https://access.redhat.com/errata/RHSA-2020:2238

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2020:2236-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2236
Issue date:        2020-05-20
CVE Names:         CVE-2020-2654 CVE-2020-2756 CVE-2020-2757 
                   CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 
                   CVE-2020-2805 CVE-2020-2830 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP65.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXsU9v9zjgjWX9erEAQg8Zw/+Lg7FSdhMbVk/Qy2+8RgdcPuiPfqGcUQg
nT6B1XuNPo8ZHONWC+2GEsV+8SJNp8vHeZmZWn5robPd/TsB25LGCk6Kx4TQPPd8
MsGvVphXZkuIi+44R6Xj8m8CzAQLgPGrBS6fonl0fe8W/9/7ULEG327qT0Piphpy
s9tlQWx3PAbtw7CnFBpOlTibadg0iyqif3egEhkUFkMYxTGBNn43GvKQAX3nfgNx
FSiy8ZeAXB3u289gMmgXjJdcIxPF5KQlEsaCEU/5LB1I5YcJkleKY0YXUOaYaZ5z
/AkKPho/WWogwWZBtBlAb3hWOft+grko+0QsDhSGLhr5c1YPq1PTYgmCzY54imnQ
O+KBpgX61aIY9Yil+iy0uGVhC8tpIwFx4k02SlzgocNwOZu+bwGkbm34n0NIxZBL
WapU4IbIiforzd8IFoMVst8gPe6hF+fI4OW20aUVfImOAarpr7QuirXWuDd0xZRv
bG/SNAAFdkDVzXVwfxDVu5KyELShTJOagRvf3sZ/e22Sy3h8VuhEBV3l2UvnLpDB
cXkD39sy6DAahaWBveCWLfBRCCiuOn/03g9lE2oTsTQPP8YCsv23wdTEMMXXXMhW
OO6kEvVZVDtY7KL0u4KQ2f41k70O2ybLl4gLxwTmvk5VCx2xtk7Qb1gOsVPZNMA6
QF084+zkRgg=
=n3I2
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2020:2238-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2238
Issue date:        2020-05-20
CVE Names:         CVE-2020-2654 CVE-2020-2756 CVE-2020-2757 
                   CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 
                   CVE-2020-2805 CVE-2020-2830 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP65.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.65-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.65-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3oT8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YkOp
-----END PGP SIGNATURE-----