-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2484
                           dbus security update
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12049  

Reference:         ESB-2020.2373
                   ESB-2020.2076
                   ESB-2020.1979

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3014
   https://access.redhat.com/errata/RHSA-2020:3044

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2020:3014-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3014
Issue date:        2020-07-21
CVE Names:         CVE-2020-12049 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: denial of service via file descriptor leak (CVE-2020-12049)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
dbus-daemon-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-debugsource-1.12.8-10.el8_2.aarch64.rpm
dbus-devel-1.12.8-10.el8_2.aarch64.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-x11-1.12.8-10.el8_2.aarch64.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.aarch64.rpm

ppc64le:
dbus-daemon-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-debugsource-1.12.8-10.el8_2.ppc64le.rpm
dbus-devel-1.12.8-10.el8_2.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-x11-1.12.8-10.el8_2.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.ppc64le.rpm

s390x:
dbus-daemon-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-debugsource-1.12.8-10.el8_2.s390x.rpm
dbus-devel-1.12.8-10.el8_2.s390x.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-x11-1.12.8-10.el8_2.s390x.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.s390x.rpm

x86_64:
dbus-daemon-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-daemon-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-debugsource-1.12.8-10.el8_2.i686.rpm
dbus-debugsource-1.12.8-10.el8_2.x86_64.rpm
dbus-devel-1.12.8-10.el8_2.i686.rpm
dbus-devel-1.12.8-10.el8_2.x86_64.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-x11-1.12.8-10.el8_2.x86_64.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
dbus-1.12.8-10.el8_2.src.rpm

aarch64:
dbus-1.12.8-10.el8_2.aarch64.rpm
dbus-daemon-1.12.8-10.el8_2.aarch64.rpm
dbus-daemon-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-debugsource-1.12.8-10.el8_2.aarch64.rpm
dbus-libs-1.12.8-10.el8_2.aarch64.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-tools-1.12.8-10.el8_2.aarch64.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.aarch64.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.aarch64.rpm

noarch:
dbus-common-1.12.8-10.el8_2.noarch.rpm

ppc64le:
dbus-1.12.8-10.el8_2.ppc64le.rpm
dbus-daemon-1.12.8-10.el8_2.ppc64le.rpm
dbus-daemon-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-debugsource-1.12.8-10.el8_2.ppc64le.rpm
dbus-libs-1.12.8-10.el8_2.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-tools-1.12.8-10.el8_2.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.ppc64le.rpm

s390x:
dbus-1.12.8-10.el8_2.s390x.rpm
dbus-daemon-1.12.8-10.el8_2.s390x.rpm
dbus-daemon-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-debugsource-1.12.8-10.el8_2.s390x.rpm
dbus-libs-1.12.8-10.el8_2.s390x.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-tools-1.12.8-10.el8_2.s390x.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.s390x.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.s390x.rpm

x86_64:
dbus-1.12.8-10.el8_2.x86_64.rpm
dbus-daemon-1.12.8-10.el8_2.x86_64.rpm
dbus-daemon-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-daemon-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-debugsource-1.12.8-10.el8_2.i686.rpm
dbus-debugsource-1.12.8-10.el8_2.x86_64.rpm
dbus-libs-1.12.8-10.el8_2.i686.rpm
dbus-libs-1.12.8-10.el8_2.x86_64.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-libs-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-tests-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-tools-1.12.8-10.el8_2.x86_64.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-tools-debuginfo-1.12.8-10.el8_2.x86_64.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.i686.rpm
dbus-x11-debuginfo-1.12.8-10.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12049
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6tD7
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2020:3044-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3044
Issue date:        2020-07-21
CVE Names:         CVE-2020-12049 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: denial of service via file descriptor leak (CVE-2020-12049)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

aarch64:
dbus-daemon-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debugsource-1.12.8-8.el8_0.aarch64.rpm
dbus-devel-1.12.8-8.el8_0.aarch64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-x11-1.12.8-8.el8_0.aarch64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.aarch64.rpm

ppc64le:
dbus-daemon-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debugsource-1.12.8-8.el8_0.ppc64le.rpm
dbus-devel-1.12.8-8.el8_0.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-x11-1.12.8-8.el8_0.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.ppc64le.rpm

s390x:
dbus-daemon-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debugsource-1.12.8-8.el8_0.s390x.rpm
dbus-devel-1.12.8-8.el8_0.s390x.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-x11-1.12.8-8.el8_0.s390x.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.s390x.rpm

x86_64:
dbus-daemon-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debugsource-1.12.8-8.el8_0.i686.rpm
dbus-debugsource-1.12.8-8.el8_0.x86_64.rpm
dbus-devel-1.12.8-8.el8_0.i686.rpm
dbus-devel-1.12.8-8.el8_0.x86_64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-x11-1.12.8-8.el8_0.x86_64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
dbus-1.12.8-8.el8_0.src.rpm

aarch64:
dbus-1.12.8-8.el8_0.aarch64.rpm
dbus-daemon-1.12.8-8.el8_0.aarch64.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debugsource-1.12.8-8.el8_0.aarch64.rpm
dbus-libs-1.12.8-8.el8_0.aarch64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tools-1.12.8-8.el8_0.aarch64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.aarch64.rpm

noarch:
dbus-common-1.12.8-8.el8_0.noarch.rpm

ppc64le:
dbus-1.12.8-8.el8_0.ppc64le.rpm
dbus-daemon-1.12.8-8.el8_0.ppc64le.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debugsource-1.12.8-8.el8_0.ppc64le.rpm
dbus-libs-1.12.8-8.el8_0.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tools-1.12.8-8.el8_0.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.ppc64le.rpm

s390x:
dbus-1.12.8-8.el8_0.s390x.rpm
dbus-daemon-1.12.8-8.el8_0.s390x.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debugsource-1.12.8-8.el8_0.s390x.rpm
dbus-libs-1.12.8-8.el8_0.s390x.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tools-1.12.8-8.el8_0.s390x.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.s390x.rpm

x86_64:
dbus-1.12.8-8.el8_0.x86_64.rpm
dbus-daemon-1.12.8-8.el8_0.x86_64.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debugsource-1.12.8-8.el8_0.i686.rpm
dbus-debugsource-1.12.8-8.el8_0.x86_64.rpm
dbus-libs-1.12.8-8.el8_0.i686.rpm
dbus-libs-1.12.8-8.el8_0.x86_64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tools-1.12.8-8.el8_0.x86_64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12049
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxb9l9zjgjWX9erEAQjWPQ/9FCei3LMUbxNzTmA+0C+Y+Hw+vAeJ2Ifz
iSZur0/yrrtQPDwg3ELfBHQv5D++jVCGCk/+n0HX95ALCg4UCSibp4p78j7UJuAw
sj0njq8beQi4kotKhDVQbe3jUfnxSaLPTe3rBSCK7ZJL8mARK2WbS/JN4E2I2+W/
6tCf6AjBVNS+G1dt05O1IhkqPea3Anq75GYo/2jgEsE/GmqPdyQbDC8ZVYEiOgn/
tBvKODB/z+WJpRW7bV7iJMjfLG4lBKVEJGBzHTNyzw9PXnbtqPINl7FwSeAO1InU
uykFyVA7dgvwoD0R27HrizY4xLwRVSmypH66+GfLv/gBrmGvU8zIv8geMg1J1LGO
0HGkHF/pizhUR3jCQPh7pTZHFTnEXmbzvT36Cn6l3c4PQN3V1CvUXW6BeVwCxuA1
B84bX2qGpbyrckLr7hW7hwlYrexfbX6Vh23nQSwgdenh6ol672glHvB9Ryi6mZ1P
gRMNpdEXCJ8e667947a/R6ZkWhuraIuMyJmioDjNyVTMqADATC9SFhEdBAJIyVYY
scivJe/+ZAdUF63/fF7KaYKgNrYC5YpPsaBSi108Z7JrTiVpSzqxn42kiSKu0SHq
At93DWBb9ieIgrSVZNkNtAUR0+KCnKuN3qyqA8bBQWy/G/JrPXW7Y75ErWjYQjAl
J9RkvTKDUn4=
=5ibG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4BsW
-----END PGP SIGNATURE-----