-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3450
rh-mariadb102-mariadb and rh-mariadb102-galera security and bug fix update
                              6 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Modify Arbitrary Files   -- Existing Account      
                   Denial of Service        -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13249 CVE-2020-2922 CVE-2020-2814
                   CVE-2020-2812 CVE-2020-2780 CVE-2020-2760
                   CVE-2020-2752 CVE-2020-2574 CVE-2019-2974
                   CVE-2019-2938 CVE-2019-2805 CVE-2019-2758
                   CVE-2019-2740 CVE-2019-2739 CVE-2019-2737
                   CVE-2019-2628 CVE-2019-2627 CVE-2019-2614

Reference:         ASB-2020.0087
                   ESB-2020.3400
                   ESB-2020.3153
                   ESB-2019.4124

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4174

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-mariadb102-mariadb and rh-mariadb102-galera security and bug fix update
Advisory ID:       RHSA-2020:4174-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4174
Issue date:        2020-10-05
CVE Names:         CVE-2019-2614 CVE-2019-2627 CVE-2019-2628 
                   CVE-2019-2737 CVE-2019-2739 CVE-2019-2740 
                   CVE-2019-2758 CVE-2019-2805 CVE-2019-2938 
                   CVE-2019-2974 CVE-2020-2574 CVE-2020-2752 
                   CVE-2020-2760 CVE-2020-2780 CVE-2020-2812 
                   CVE-2020-2814 CVE-2020-2922 CVE-2020-13249 
=====================================================================

1. Summary:

An update for rh-mariadb102-mariadb and rh-mariadb102-galera is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version:
rh-mariadb102-mariadb (10.2.33), rh-mariadb102-galera (25.3.29).
(BZ#1880319, BZ#1880328)

Security Fix(es):

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
(CVE-2019-2614)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr
2019) (CVE-2019-2627)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)

* mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019)
(CVE-2019-2737)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul
2019) (CVE-2019-2739)

* mysql: Server: XML unspecified vulnerability (CPU Jul 2019)
(CVE-2019-2740)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)

* mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
(CVE-2019-2805)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
(CVE-2019-2974)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2780)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2812)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2814)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)

* mariadb-connector-c: Improper validation of content in a OK packet
received from server (CVE-2020-13249)

* mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702969 - CVE-2019-2614 mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
1702976 - CVE-2019-2627 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019)
1702977 - CVE-2019-2628 mysql: InnoDB unspecified vulnerability (CPU Apr 2019)
1731997 - CVE-2019-2737 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019)
1731999 - CVE-2019-2739 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019)
1732000 - CVE-2019-2740 mysql: Server: XML unspecified vulnerability (CPU Jul 2019)
1732008 - CVE-2019-2758 mysql: InnoDB unspecified vulnerability (CPU Jul 2019)
1732025 - CVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
1764680 - CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
1830060 - CVE-2020-2814 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1830082 - CVE-2020-2760 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
1880319 - Tracker: MariaDB rebase to the latest version (10.2.33)
1880328 - Update Galera to the appropriate version (25.3.29)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mariadb102-galera-25.3.29-1.el6.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el6.src.rpm

x86_64:
rh-mariadb102-galera-25.3.29-1.el6.x86_64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el6.x86_64.rpm
rh-mariadb102-mariadb-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mariadb102-galera-25.3.29-1.el6.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el6.src.rpm

x86_64:
rh-mariadb102-galera-25.3.29-1.el6.x86_64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el6.x86_64.rpm
rh-mariadb102-mariadb-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el6.x86_64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb102-galera-25.3.29-1.el7.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.src.rpm

aarch64:
rh-mariadb102-galera-25.3.29-1.el7.aarch64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.aarch64.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.aarch64.rpm

ppc64le:
rh-mariadb102-galera-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.ppc64le.rpm

s390x:
rh-mariadb102-galera-25.3.29-1.el7.s390x.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.s390x.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb102-galera-25.3.29-1.el7.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.src.rpm

aarch64:
rh-mariadb102-galera-25.3.29-1.el7.aarch64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.aarch64.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.aarch64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.aarch64.rpm

ppc64le:
rh-mariadb102-galera-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.ppc64le.rpm

s390x:
rh-mariadb102-galera-25.3.29-1.el7.s390x.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.s390x.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.s390x.rpm

x86_64:
rh-mariadb102-galera-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-mariadb102-galera-25.3.29-1.el7.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.src.rpm

ppc64le:
rh-mariadb102-galera-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.ppc64le.rpm

s390x:
rh-mariadb102-galera-25.3.29-1.el7.s390x.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.s390x.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.s390x.rpm

x86_64:
rh-mariadb102-galera-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-mariadb102-galera-25.3.29-1.el7.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.src.rpm

ppc64le:
rh-mariadb102-galera-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.ppc64le.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.ppc64le.rpm

s390x:
rh-mariadb102-galera-25.3.29-1.el7.s390x.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.s390x.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.s390x.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.s390x.rpm

x86_64:
rh-mariadb102-galera-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb102-galera-25.3.29-1.el7.src.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.src.rpm

x86_64:
rh-mariadb102-galera-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-galera-debuginfo-25.3.29-1.el7.x86_64.rpm
rh-mariadb102-mariadb-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-backup-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-bench-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-common-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-config-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-debuginfo-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-devel-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-errmsg-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-client-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-gssapi-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-oqgraph-engine-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-galera-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-server-utils-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-syspaths-10.2.33-1.el7.x86_64.rpm
rh-mariadb102-mariadb-test-10.2.33-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2614
https://access.redhat.com/security/cve/CVE-2019-2627
https://access.redhat.com/security/cve/CVE-2019-2628
https://access.redhat.com/security/cve/CVE-2019-2737
https://access.redhat.com/security/cve/CVE-2019-2739
https://access.redhat.com/security/cve/CVE-2019-2740
https://access.redhat.com/security/cve/CVE-2019-2758
https://access.redhat.com/security/cve/CVE-2019-2805
https://access.redhat.com/security/cve/CVE-2019-2938
https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2760
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/cve/CVE-2020-2814
https://access.redhat.com/security/cve/CVE-2020-2922
https://access.redhat.com/security/cve/CVE-2020-13249
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3s4/9zjgjWX9erEAQjqZQ/9E1kWn3iuz62yQVBKWsTwqniL7vQVz/EY
cfYH03BmJ7gf1CUkA4IwQgvj1IKNF9p2OSBKix5Lp21B4RuuggA00POLmRjCqoie
hyHv3ElRB3tc4D3rQNSUuTDK8V7wRMX1QMidJabz0r5nWzlsF8xqiEiglhJtsNg2
GhMlpk+N1UUCxXpngZK7iwLp/N+XRHo8uW7wo5Rf4SaVCpI6GQEyAdDvMBBPG8dv
8FAnFdKw42NeRZu2Cp44pvzHu0K31Kuriqyk/3XcgZ9EbfN1CinLq5bPisz9Jvny
peYuYYKStCLocLkwHixeHInjvjpwrpgxU2XXaG6uKiF6uG9EHbz69I0efMeHLdVk
9mstEqFwgDQpZI0vE70QBy4j0vgD1LYn51K1m7ORc95TsnxulFWeZmsjB7ClOmek
9kzHOu5u8osJt0/tuliWsBkud9K/12ej/vz6/3Z1RyV9S3YlA68CdcL9TPo+G4LG
tsyqkKOLd6ZotFonQhPBM/su42efSAFJ1dw7/VJY1SyJgpZhzuqT2M/VbRvZqWIv
5XFAAV01svhYnPNwLXuGsYfcKcqHIhimlGez/+aV3q8qw4uafhnrmDtGklJp+v7v
amWDthTrNVmpwY1+vuKsbGCnue03b2JHuCEwvY9vRlmUKjl9MyjPouZgWze08eRp
uqS0DeUUuKc=
=ogLs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3vbJuNLKJtyKPYoAQgbTA/9GXYw0HFANALRLWjL9pn8daSw0RcJt8c3
rf66N8jX6issN6ssRdxo+NWggA/qyQUciaDWktQJAn0ZeD/FG6GrWucmwvrt2/RD
0aAMaebwH/YPif2NQSAlcvEqE/JnH9iPnCuF7hv5dVY3EV4823gI1ycMrs2fq5KN
9/R0IJ8caBa3Bz/8QG05/o5YI3y7U9exq3kzwJkrfFY2eOh/cPv1k8yVYGIA3BD4
q0rFHEmbOpVa4DzmBPp4dwacnts+QocdnLjNYSYi2Uty4x+zXj80N7kIosHZQwzb
uWHa7Q93H0QT6uFyKW15f9dfDBQsM9ZqHcomjskzCyF7dal3scLdD9csryCS2Rcv
q+Q1/0+zMQMyfKsWfIKpZUY55/9p7QLEgQibzSHuxNsU8VPur4T+99uyOPR9KD5H
zLfq5gC6GhJUlwZckyXVgOFCQZ2MGfL17G1O6sdBBIV5RvfTnl/FkPk6a5oY/tuu
HH3b7fmTusG8YxJSTm/rm96IuS2wrmrOsb0fyIG+2AcaHVDbCgIADwJAXCpfZ69g
2uoit5KGMgKR9Zul+HVvR2H0sDXr4owYOmuyE8OB6LbnUAlmL7zEP7/wsCnxXvAz
tL6UMsTaliLIRkRS6y/Z3305tJlyJUAsQTMJI7CUQp3FMe1BhCZKJYUFoVc3av8u
zsYhR9+uw+8=
=q0uO
-----END PGP SIGNATURE-----