-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3349
              samba security, bug fix, and enhancement update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14907  

Reference:         ESB-2020.0297
                   ESB-2020.0218

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3981

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:3981-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3981
Issue date:        2020-09-29
CVE Names:         CVE-2019-14907 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.10.16). (BZ#1785121)

Security Fix(es):

* samba: Crash after failed character conversion at log level 3 or above
(CVE-2019-14907)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1737888 - Libwbclient alternatives manual setting lost
1776333 - CLI tools printing "Unable to initialize messaging context" running as non root
1785121 - Rebase Samba to the the latest 4.10.x maintenance release
1791207 - CVE-2019-14907 samba: Crash after failed character conversion at log level 3 or above
1791823 - wbinfo -K doesn't work for users of trusted domains/forests
1801496 - Missing directories in ctdb package
1813017 - Can't get 'log events generated from smbclient'
1828354 - After adding "additional dns hostname" to smb.conf it does not generate /etc/krb5.keytab with the proper SPN.
1828924 - Fix 'require_membership_of' documentation in pam_winbind manpages
1831986 - unprivileged user should be able to read-only to gencache.tdb instead of permission denied
1836427 - net ads join use of netbios+realm breaks GSSAPI authentication

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.10.16-5.el7.src.rpm

noarch:
samba-common-4.10.16-5.el7.noarch.rpm

x86_64:
libsmbclient-4.10.16-5.el7.i686.rpm
libsmbclient-4.10.16-5.el7.x86_64.rpm
libwbclient-4.10.16-5.el7.i686.rpm
libwbclient-4.10.16-5.el7.x86_64.rpm
samba-client-4.10.16-5.el7.x86_64.rpm
samba-client-libs-4.10.16-5.el7.i686.rpm
samba-client-libs-4.10.16-5.el7.x86_64.rpm
samba-common-libs-4.10.16-5.el7.i686.rpm
samba-common-libs-4.10.16-5.el7.x86_64.rpm
samba-common-tools-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-krb5-printing-4.10.16-5.el7.x86_64.rpm
samba-libs-4.10.16-5.el7.i686.rpm
samba-libs-4.10.16-5.el7.x86_64.rpm
samba-winbind-4.10.16-5.el7.x86_64.rpm
samba-winbind-clients-4.10.16-5.el7.x86_64.rpm
samba-winbind-modules-4.10.16-5.el7.i686.rpm
samba-winbind-modules-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.10.16-5.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-5.el7.i686.rpm
libsmbclient-devel-4.10.16-5.el7.x86_64.rpm
libwbclient-devel-4.10.16-5.el7.i686.rpm
libwbclient-devel-4.10.16-5.el7.x86_64.rpm
samba-4.10.16-5.el7.x86_64.rpm
samba-dc-4.10.16-5.el7.x86_64.rpm
samba-dc-libs-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-devel-4.10.16-5.el7.i686.rpm
samba-devel-4.10.16-5.el7.x86_64.rpm
samba-python-4.10.16-5.el7.i686.rpm
samba-python-4.10.16-5.el7.x86_64.rpm
samba-python-test-4.10.16-5.el7.x86_64.rpm
samba-test-4.10.16-5.el7.x86_64.rpm
samba-test-libs-4.10.16-5.el7.i686.rpm
samba-test-libs-4.10.16-5.el7.x86_64.rpm
samba-vfs-glusterfs-4.10.16-5.el7.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.10.16-5.el7.src.rpm

noarch:
samba-common-4.10.16-5.el7.noarch.rpm

x86_64:
libsmbclient-4.10.16-5.el7.i686.rpm
libsmbclient-4.10.16-5.el7.x86_64.rpm
libwbclient-4.10.16-5.el7.i686.rpm
libwbclient-4.10.16-5.el7.x86_64.rpm
samba-client-4.10.16-5.el7.x86_64.rpm
samba-client-libs-4.10.16-5.el7.i686.rpm
samba-client-libs-4.10.16-5.el7.x86_64.rpm
samba-common-libs-4.10.16-5.el7.i686.rpm
samba-common-libs-4.10.16-5.el7.x86_64.rpm
samba-common-tools-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-libs-4.10.16-5.el7.i686.rpm
samba-libs-4.10.16-5.el7.x86_64.rpm
samba-winbind-4.10.16-5.el7.x86_64.rpm
samba-winbind-clients-4.10.16-5.el7.x86_64.rpm
samba-winbind-modules-4.10.16-5.el7.i686.rpm
samba-winbind-modules-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.10.16-5.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-5.el7.i686.rpm
libsmbclient-devel-4.10.16-5.el7.x86_64.rpm
libwbclient-devel-4.10.16-5.el7.i686.rpm
libwbclient-devel-4.10.16-5.el7.x86_64.rpm
samba-4.10.16-5.el7.x86_64.rpm
samba-dc-4.10.16-5.el7.x86_64.rpm
samba-dc-libs-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-devel-4.10.16-5.el7.i686.rpm
samba-devel-4.10.16-5.el7.x86_64.rpm
samba-krb5-printing-4.10.16-5.el7.x86_64.rpm
samba-python-4.10.16-5.el7.i686.rpm
samba-python-4.10.16-5.el7.x86_64.rpm
samba-python-test-4.10.16-5.el7.x86_64.rpm
samba-test-4.10.16-5.el7.x86_64.rpm
samba-test-libs-4.10.16-5.el7.i686.rpm
samba-test-libs-4.10.16-5.el7.x86_64.rpm
samba-vfs-glusterfs-4.10.16-5.el7.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.10.16-5.el7.src.rpm

noarch:
samba-common-4.10.16-5.el7.noarch.rpm

ppc64:
libsmbclient-4.10.16-5.el7.ppc.rpm
libsmbclient-4.10.16-5.el7.ppc64.rpm
libwbclient-4.10.16-5.el7.ppc.rpm
libwbclient-4.10.16-5.el7.ppc64.rpm
samba-4.10.16-5.el7.ppc64.rpm
samba-client-4.10.16-5.el7.ppc64.rpm
samba-client-libs-4.10.16-5.el7.ppc.rpm
samba-client-libs-4.10.16-5.el7.ppc64.rpm
samba-common-libs-4.10.16-5.el7.ppc.rpm
samba-common-libs-4.10.16-5.el7.ppc64.rpm
samba-common-tools-4.10.16-5.el7.ppc64.rpm
samba-debuginfo-4.10.16-5.el7.ppc.rpm
samba-debuginfo-4.10.16-5.el7.ppc64.rpm
samba-krb5-printing-4.10.16-5.el7.ppc64.rpm
samba-libs-4.10.16-5.el7.ppc.rpm
samba-libs-4.10.16-5.el7.ppc64.rpm
samba-winbind-4.10.16-5.el7.ppc64.rpm
samba-winbind-clients-4.10.16-5.el7.ppc64.rpm
samba-winbind-modules-4.10.16-5.el7.ppc.rpm
samba-winbind-modules-4.10.16-5.el7.ppc64.rpm

ppc64le:
libsmbclient-4.10.16-5.el7.ppc64le.rpm
libwbclient-4.10.16-5.el7.ppc64le.rpm
samba-4.10.16-5.el7.ppc64le.rpm
samba-client-4.10.16-5.el7.ppc64le.rpm
samba-client-libs-4.10.16-5.el7.ppc64le.rpm
samba-common-libs-4.10.16-5.el7.ppc64le.rpm
samba-common-tools-4.10.16-5.el7.ppc64le.rpm
samba-debuginfo-4.10.16-5.el7.ppc64le.rpm
samba-krb5-printing-4.10.16-5.el7.ppc64le.rpm
samba-libs-4.10.16-5.el7.ppc64le.rpm
samba-winbind-4.10.16-5.el7.ppc64le.rpm
samba-winbind-clients-4.10.16-5.el7.ppc64le.rpm
samba-winbind-modules-4.10.16-5.el7.ppc64le.rpm

s390x:
libsmbclient-4.10.16-5.el7.s390.rpm
libsmbclient-4.10.16-5.el7.s390x.rpm
libwbclient-4.10.16-5.el7.s390.rpm
libwbclient-4.10.16-5.el7.s390x.rpm
samba-4.10.16-5.el7.s390x.rpm
samba-client-4.10.16-5.el7.s390x.rpm
samba-client-libs-4.10.16-5.el7.s390.rpm
samba-client-libs-4.10.16-5.el7.s390x.rpm
samba-common-libs-4.10.16-5.el7.s390.rpm
samba-common-libs-4.10.16-5.el7.s390x.rpm
samba-common-tools-4.10.16-5.el7.s390x.rpm
samba-debuginfo-4.10.16-5.el7.s390.rpm
samba-debuginfo-4.10.16-5.el7.s390x.rpm
samba-krb5-printing-4.10.16-5.el7.s390x.rpm
samba-libs-4.10.16-5.el7.s390.rpm
samba-libs-4.10.16-5.el7.s390x.rpm
samba-winbind-4.10.16-5.el7.s390x.rpm
samba-winbind-clients-4.10.16-5.el7.s390x.rpm
samba-winbind-modules-4.10.16-5.el7.s390.rpm
samba-winbind-modules-4.10.16-5.el7.s390x.rpm

x86_64:
libsmbclient-4.10.16-5.el7.i686.rpm
libsmbclient-4.10.16-5.el7.x86_64.rpm
libwbclient-4.10.16-5.el7.i686.rpm
libwbclient-4.10.16-5.el7.x86_64.rpm
samba-4.10.16-5.el7.x86_64.rpm
samba-client-4.10.16-5.el7.x86_64.rpm
samba-client-libs-4.10.16-5.el7.i686.rpm
samba-client-libs-4.10.16-5.el7.x86_64.rpm
samba-common-libs-4.10.16-5.el7.i686.rpm
samba-common-libs-4.10.16-5.el7.x86_64.rpm
samba-common-tools-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-krb5-printing-4.10.16-5.el7.x86_64.rpm
samba-libs-4.10.16-5.el7.i686.rpm
samba-libs-4.10.16-5.el7.x86_64.rpm
samba-python-4.10.16-5.el7.i686.rpm
samba-python-4.10.16-5.el7.x86_64.rpm
samba-winbind-4.10.16-5.el7.x86_64.rpm
samba-winbind-clients-4.10.16-5.el7.x86_64.rpm
samba-winbind-modules-4.10.16-5.el7.i686.rpm
samba-winbind-modules-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

ppc64le:
ctdb-4.10.16-5.el7.ppc64le.rpm
ctdb-tests-4.10.16-5.el7.ppc64le.rpm
samba-debuginfo-4.10.16-5.el7.ppc64le.rpm

s390x:
ctdb-4.10.16-5.el7.s390x.rpm
ctdb-tests-4.10.16-5.el7.s390x.rpm
samba-debuginfo-4.10.16-5.el7.s390x.rpm

x86_64:
ctdb-4.10.16-5.el7.x86_64.rpm
ctdb-tests-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.10.16-5.el7.noarch.rpm

ppc64:
libsmbclient-devel-4.10.16-5.el7.ppc.rpm
libsmbclient-devel-4.10.16-5.el7.ppc64.rpm
libwbclient-devel-4.10.16-5.el7.ppc.rpm
libwbclient-devel-4.10.16-5.el7.ppc64.rpm
samba-dc-4.10.16-5.el7.ppc64.rpm
samba-dc-libs-4.10.16-5.el7.ppc64.rpm
samba-debuginfo-4.10.16-5.el7.ppc.rpm
samba-debuginfo-4.10.16-5.el7.ppc64.rpm
samba-devel-4.10.16-5.el7.ppc.rpm
samba-devel-4.10.16-5.el7.ppc64.rpm
samba-python-4.10.16-5.el7.ppc.rpm
samba-python-4.10.16-5.el7.ppc64.rpm
samba-python-test-4.10.16-5.el7.ppc64.rpm
samba-test-4.10.16-5.el7.ppc64.rpm
samba-test-libs-4.10.16-5.el7.ppc.rpm
samba-test-libs-4.10.16-5.el7.ppc64.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.ppc64.rpm

ppc64le:
libsmbclient-devel-4.10.16-5.el7.ppc64le.rpm
libwbclient-devel-4.10.16-5.el7.ppc64le.rpm
samba-dc-4.10.16-5.el7.ppc64le.rpm
samba-dc-libs-4.10.16-5.el7.ppc64le.rpm
samba-debuginfo-4.10.16-5.el7.ppc64le.rpm
samba-devel-4.10.16-5.el7.ppc64le.rpm
samba-python-4.10.16-5.el7.ppc64le.rpm
samba-python-test-4.10.16-5.el7.ppc64le.rpm
samba-test-4.10.16-5.el7.ppc64le.rpm
samba-test-libs-4.10.16-5.el7.ppc64le.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.ppc64le.rpm

s390x:
libsmbclient-devel-4.10.16-5.el7.s390.rpm
libsmbclient-devel-4.10.16-5.el7.s390x.rpm
libwbclient-devel-4.10.16-5.el7.s390.rpm
libwbclient-devel-4.10.16-5.el7.s390x.rpm
samba-dc-4.10.16-5.el7.s390x.rpm
samba-dc-libs-4.10.16-5.el7.s390x.rpm
samba-debuginfo-4.10.16-5.el7.s390.rpm
samba-debuginfo-4.10.16-5.el7.s390x.rpm
samba-devel-4.10.16-5.el7.s390.rpm
samba-devel-4.10.16-5.el7.s390x.rpm
samba-python-4.10.16-5.el7.s390.rpm
samba-python-4.10.16-5.el7.s390x.rpm
samba-python-test-4.10.16-5.el7.s390x.rpm
samba-test-4.10.16-5.el7.s390x.rpm
samba-test-libs-4.10.16-5.el7.s390.rpm
samba-test-libs-4.10.16-5.el7.s390x.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.s390x.rpm

x86_64:
libsmbclient-devel-4.10.16-5.el7.i686.rpm
libsmbclient-devel-4.10.16-5.el7.x86_64.rpm
libwbclient-devel-4.10.16-5.el7.i686.rpm
libwbclient-devel-4.10.16-5.el7.x86_64.rpm
samba-dc-4.10.16-5.el7.x86_64.rpm
samba-dc-libs-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-devel-4.10.16-5.el7.i686.rpm
samba-devel-4.10.16-5.el7.x86_64.rpm
samba-python-test-4.10.16-5.el7.x86_64.rpm
samba-test-4.10.16-5.el7.x86_64.rpm
samba-test-libs-4.10.16-5.el7.i686.rpm
samba-test-libs-4.10.16-5.el7.x86_64.rpm
samba-vfs-glusterfs-4.10.16-5.el7.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.10.16-5.el7.src.rpm

noarch:
samba-common-4.10.16-5.el7.noarch.rpm

x86_64:
libsmbclient-4.10.16-5.el7.i686.rpm
libsmbclient-4.10.16-5.el7.x86_64.rpm
libwbclient-4.10.16-5.el7.i686.rpm
libwbclient-4.10.16-5.el7.x86_64.rpm
samba-4.10.16-5.el7.x86_64.rpm
samba-client-4.10.16-5.el7.x86_64.rpm
samba-client-libs-4.10.16-5.el7.i686.rpm
samba-client-libs-4.10.16-5.el7.x86_64.rpm
samba-common-libs-4.10.16-5.el7.i686.rpm
samba-common-libs-4.10.16-5.el7.x86_64.rpm
samba-common-tools-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-krb5-printing-4.10.16-5.el7.x86_64.rpm
samba-libs-4.10.16-5.el7.i686.rpm
samba-libs-4.10.16-5.el7.x86_64.rpm
samba-python-4.10.16-5.el7.i686.rpm
samba-python-4.10.16-5.el7.x86_64.rpm
samba-winbind-4.10.16-5.el7.x86_64.rpm
samba-winbind-clients-4.10.16-5.el7.x86_64.rpm
samba-winbind-modules-4.10.16-5.el7.i686.rpm
samba-winbind-modules-4.10.16-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.10.16-5.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-5.el7.i686.rpm
libsmbclient-devel-4.10.16-5.el7.x86_64.rpm
libwbclient-devel-4.10.16-5.el7.i686.rpm
libwbclient-devel-4.10.16-5.el7.x86_64.rpm
samba-dc-4.10.16-5.el7.x86_64.rpm
samba-dc-libs-4.10.16-5.el7.x86_64.rpm
samba-debuginfo-4.10.16-5.el7.i686.rpm
samba-debuginfo-4.10.16-5.el7.x86_64.rpm
samba-devel-4.10.16-5.el7.i686.rpm
samba-devel-4.10.16-5.el7.x86_64.rpm
samba-python-test-4.10.16-5.el7.x86_64.rpm
samba-test-4.10.16-5.el7.x86_64.rpm
samba-test-libs-4.10.16-5.el7.i686.rpm
samba-test-libs-4.10.16-5.el7.x86_64.rpm
samba-vfs-glusterfs-4.10.16-5.el7.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14907
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Mk7x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3PQXeNLKJtyKPYoAQg31RAArJ3BbLSTgQbYBAQwZVvEQKZwHIcXS41a
5HtPdxMKLNRI9ukYcTfJgzkhPudWdvMrTbwU9LaVYLJ9guiehg8/gUqlSQk1XACS
5K5qIRXmgAqpmv1RgQ0HTV8b424wlav09ptZXr+csreEYeaoeNe0FHX5muf/8A22
RWfldnC9qyWLJwp3vlsiUU56B1RG2eV/0iQaAx21u58BWrN6Kgow/TXtK0Wg55pg
R4gvn3x17mUhIBL3Fb81NqWAb79vHL2blXhcg0w6iclBvYp9I2yH6fz3c83zgsKV
sTfGxVG65rz4sBMzIpoqP4SoZCa7V467D+yensf1uDVyjUqiaQpOLaHUqUDf/6VD
chYq3EccQVYxeyAhgxTaAmoMwB5BwQmHs9LmeaQPFReI3EG6yImNc/8Z/xU1f34B
M3C1x2bms5iFQERsyyF/5K2DTrTI00I+L5OuRsUla80WGdHjETzu/FmAUGaeeyyg
DkSXk4CujktIGyhPCg2esand/YDFhGb+sjPDe6q+5TzSQZBVfWa9dfWySdp/LQ6d
wL15hz3eL35i4qAGPSB3DG+MB3Z7fFk53VAQsj74W7ueoyMm4f69lzJxrVcq+BcW
p9ABKpt34tcOb1yq3FxTq9hx6wOY9DQdoZs1PcK112sTGVPEmeIslXv8AlxJlMqI
q1ucPONnW20=
=46WB
-----END PGP SIGNATURE-----