-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3798
                          kernel security updates
                              5 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel and kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25662 CVE-2020-25661 CVE-2020-24490
                   CVE-2020-12352 CVE-2020-12351 

Reference:         ESB-2020.3797
                   ESB-2020.3775
                   ESB-2020.3658
                   ESB-2020.3596
                   ESB-2020.3518.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4685
   https://access.redhat.com/errata/RHSA-2020:4686

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2020:4685-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4685
Issue date:        2020-11-04
CVE Names:         CVE-2020-24490 CVE-2020-25661 CVE-2020-25662 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: heap buffer overflow when processing extended
advertising report events (CVE-2020-24490)

* kernel: Red Hat only CVE-2020-12351 regression (CVE-2020-25661)

* kernel: Red Hat only CVE-2020-12352 regression (CVE-2020-25662)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1888449 - CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events
1891483 - CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression
1891484 - CVE-2020-25662 kernel: Red Hat only CVE-2020-12352 regression

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-240.1.1.el8_3.src.rpm

aarch64:
bpftool-4.18.0-240.1.1.el8_3.aarch64.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-core-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-devel-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-headers-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-modules-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-libs-4.18.0-240.1.1.el8_3.aarch64.rpm
perf-4.18.0-240.1.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
python3-perf-4.18.0-240.1.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-240.1.1.el8_3.noarch.rpm
kernel-doc-4.18.0-240.1.1.el8_3.noarch.rpm

ppc64le:
bpftool-4.18.0-240.1.1.el8_3.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-core-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-headers-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-modules-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-libs-4.18.0-240.1.1.el8_3.ppc64le.rpm
perf-4.18.0-240.1.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
python3-perf-4.18.0-240.1.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm

s390x:
bpftool-4.18.0-240.1.1.el8_3.s390x.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-core-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-devel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-headers-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-modules-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-tools-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm
perf-4.18.0-240.1.1.el8_3.s390x.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
python3-perf-4.18.0-240.1.1.el8_3.s390x.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm

x86_64:
bpftool-4.18.0-240.1.1.el8_3.x86_64.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-core-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-devel-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-headers-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-modules-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-libs-4.18.0-240.1.1.el8_3.x86_64.rpm
perf-4.18.0-240.1.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
python3-perf-4.18.0-240.1.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24490
https://access.redhat.com/security/cve/CVE-2020-25661
https://access.redhat.com/security/cve/CVE-2020-25662
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6I4ytzjgjWX9erEAQgARg/9HNLq4KFruL7X1JvJ/ejfEOBr9SBJVz5N
2bso2t5NlcZrJ47TMQCmKZUyTcaVpesRBZcmDCBneGrIWDOwxo+Qhp0ts7pGtusx
FcnXVWM74VB3vgqVOYHjlXFzS6wFQbB/j7Xga906v011OMVnaHd/4gHxoeTbHBsO
Jji18WNyXeUgBq4MTqyGguIU7KR+4j5o2oR67QrpcRcOgSZdnl1ZowFuTWWlh5O2
iY41yQyJSfuUtIPz4oXMS5XAdXTrOK8zqKPOPal9EhxLnCsBRylaS4cIOtZz7CY2
I+xp7hUyoeqbZj7H92Nkwyr+vbunGbFEIZaoSfVdlY1LgttlaIj5fLMRsgHKl7rI
AnvNSzAZ1XB65KgvZTGhYrbGzVnnIx/A9JbW4GbSjkvzoOlLSyKDjCALJFbJYA3Z
YSeu86+uFDsowk1N0jzrXjZzpSyun0V/XyWEgGLCpeFwKHDwl9r3cx4iezcPpa5H
DlWi+pl8/cows640I6d5bL5I7Gj510sXdd0r9e+iWlRS3zHtqScdeRGDyKD0SAru
61wr8JZ+TJmzGu7zxfx99FMwalC5AoVjFyvGCk7Gx9zveAZYC2nunfyhlkHm4GUO
ZnsVhlN1ip8PKGYDseNDXk++a1DYQj+/l7wBPXvZBAESeL4JefZEH7QUI+FczHSS
TLRVjgjvCL0=
=Z49d
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2020:4686-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4686
Issue date:        2020-11-04
CVE Names:         CVE-2020-24490 CVE-2020-25661 CVE-2020-25662 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: net: bluetooth: heap buffer overflow when processing extended
advertising report events (CVE-2020-24490)

* kernel: Red Hat only CVE-2020-12351 regression (CVE-2020-25661)

* kernel: Red Hat only CVE-2020-12352 regression (CVE-2020-25662)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1888449 - CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events
1891483 - CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression
1891484 - CVE-2020-25662 kernel: Red Hat only CVE-2020-12352 regression

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24490
https://access.redhat.com/security/cve/CVE-2020-25661
https://access.redhat.com/security/cve/CVE-2020-25662
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0J/O
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WQVz
-----END PGP SIGNATURE-----