Operating System:

[RedHat]

Published:

17 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4064
                rh-postgresql10-postgresql security update
                             17 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-postgresql10-postgresql
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14350 CVE-2020-14349 

Reference:         ESB-2020.2970
                   ESB-2020.2906
                   ESB-2020.2844

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5110

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql10-postgresql security update
Advisory ID:       RHSA-2020:5110-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5110
Issue date:        2020-11-16
CVE Names:         CVE-2020-14349 CVE-2020-14350 
=====================================================================

1. Summary:

An update for rh-postgresql10-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql10-postgresql (10.14).

Security Fix(es):

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.14-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.14-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-postgresql10-postgresql-10.14-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-postgresql10-postgresql-10.14-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql10-postgresql-10.14-1.el7.src.rpm

x86_64:
rh-postgresql10-postgresql-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.14-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.14-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TwtO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX7MXAuNLKJtyKPYoAQiZ7A/+L2utz0UhkUOT6vRImFKdsy6roXFAQZa3
QYDcjnjQyQMS4K7K/W4ZoyCdtMnz48YT3x8FBmXwzpxn2R7sh6wUABaPeDVtOkCT
plA/5/OLJe3HOoyW5bVkE6VL5EPwIhULXDjXmE6EHaZoEC8/OVhmazwRIB9QmNzK
jh0CE5hQCuw3lVyo8N0QWe7+ydawEccLOd+jAo5fJPR2F8BsX4+g4y5eFDLbV+gU
e87xbP33O7rYc174/Kb7GAvAuG5ALgS0jOymTqfWgpfSL9t3n0f2xO5U9qKDOZJi
iwbnVfATZ3k/cbAjMQcGQy+hunlRrus7thM4M9TuGA2ahsku6x3NPDv2hTU4B/3N
cKJIm6s/gHLuyj2TsKFvAx7lgXNwch65E1o5wnxfqzahR8OMfWbwjYqd9zTNoKQu
P3AkQ5YV0TNcKDCn4eEDnzmr7SOs2PhBdEqqkw59uX826LU49eXJ/2we3G1P6E7X
temyI6L0BZ9UOkVCXDRZvIw2r785BKgwRYCYHqPBdrmw4VQdKUAvqxWmB30edPYw
UPAopoqSgM2aFokv85C+Sq7v81b+SGsq3KXiLSSSM3ekx4FN42x7rpAfhhZQrz3J
97I5i7CiV+LM0j6ElpN7ILIhgAPL0grVZlRL/0EMCyY8vzBvaPNaGwIVslox08wA
y+jSuFRbhO8=
=o+HW
-----END PGP SIGNATURE-----