-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4523
                    Security update for MozillaFirefox
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35113 CVE-2020-35112 CVE-2020-35111
                   CVE-2020-26978 CVE-2020-26974 CVE-2020-26973
                   CVE-2020-26971 CVE-2020-16042 

Reference:         ESB-2020.4515
                   ESB-2020.4474
                   ESB-2020.4458
                   ESB-2020.4457

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203903-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203901-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203902-1
   https://www.suse.com/support/update/announcement/2020/suse-su-202014584-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3903-1
Rating:            critical
References:        #1180039
Cross-References:  CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974
                   CVE-2020-26978 CVE-2020-35111 CVE-2020-35112 CVE-2020-35113
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability,
    functionality, and security fixes MFSA 2020-55 (bsc#1180039) *
    CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
    uninitialized memory to be exposed * CVE-2020-26971 (bmo#1663466) Heap
    buffer overflow in WebGL * CVE-2020-26973 (bmo#1680084) CSS Sanitizer
    performed incorrect sanitization * CVE-2020-26974 (bmo#1681022) Incorrect
    cast of StyleGenericFlexBasis resulted in a heap use-after-free *
    CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed
    by a malicious webpage * CVE-2020-35111 (bmo#1657916) The proxy.onRequest
    API did not catch view-source URLs * CVE-2020-35112 (bmo#1661365) Opening
    an extension-less download may have inadvertently launched an executable
    instead * CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs
    fixed in Firefox 84 and Firefox ESR 78.6

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3903=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3903=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3903=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3903=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3903=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3903=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3903=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3903=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3903=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3903=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3903=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3903=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3903=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3903=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3903=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3903=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3903=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-78.6.0-112.39.1
       MozillaFirefox-debuginfo-78.6.0-112.39.1
       MozillaFirefox-debugsource-78.6.0-112.39.1
       MozillaFirefox-devel-78.6.0-112.39.1
       MozillaFirefox-translations-common-78.6.0-112.39.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16042.html
  o https://www.suse.com/security/cve/CVE-2020-26971.html
  o https://www.suse.com/security/cve/CVE-2020-26973.html
  o https://www.suse.com/security/cve/CVE-2020-26974.html
  o https://www.suse.com/security/cve/CVE-2020-26978.html
  o https://www.suse.com/security/cve/CVE-2020-35111.html
  o https://www.suse.com/security/cve/CVE-2020-35112.html
  o https://www.suse.com/security/cve/CVE-2020-35113.html
  o https://bugzilla.suse.com/1180039

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3901-1
Rating:            critical
References:        #1180039
Cross-References:  CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974
                   CVE-2020-26978 CVE-2020-35111 CVE-2020-35112 CVE-2020-35113
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability,
    functionality, and security fixes MFSA 2020-55 (bsc#1180039) *
    CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
    uninitialized memory to be exposed * CVE-2020-26971 (bmo#1663466) Heap
    buffer overflow in WebGL * CVE-2020-26973 (bmo#1680084) CSS Sanitizer
    performed incorrect sanitization * CVE-2020-26974 (bmo#1681022) Incorrect
    cast of StyleGenericFlexBasis resulted in a heap use-after-free *
    CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed
    by a malicious webpage * CVE-2020-35111 (bmo#1657916) The proxy.onRequest
    API did not catch view-source URLs * CVE-2020-35112 (bmo#1661365) Opening
    an extension-less download may have inadvertently launched an executable
    instead * CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs
    fixed in Firefox 84 and Firefox ESR 78.6

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3901=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.6.0-8.20.2
       MozillaFirefox-debuginfo-78.6.0-8.20.2
       MozillaFirefox-debugsource-78.6.0-8.20.2
       MozillaFirefox-devel-78.6.0-8.20.2
       MozillaFirefox-translations-common-78.6.0-8.20.2
       MozillaFirefox-translations-other-78.6.0-8.20.2


References:

  o https://www.suse.com/security/cve/CVE-2020-16042.html
  o https://www.suse.com/security/cve/CVE-2020-26971.html
  o https://www.suse.com/security/cve/CVE-2020-26973.html
  o https://www.suse.com/security/cve/CVE-2020-26974.html
  o https://www.suse.com/security/cve/CVE-2020-26978.html
  o https://www.suse.com/security/cve/CVE-2020-35111.html
  o https://www.suse.com/security/cve/CVE-2020-35112.html
  o https://www.suse.com/security/cve/CVE-2020-35113.html
  o https://bugzilla.suse.com/1180039

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3902-1
Rating:            critical
References:        #1180039
Cross-References:  CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974
                   CVE-2020-26978 CVE-2020-35111 CVE-2020-35112 CVE-2020-35113
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability,
    functionality, and security fixes MFSA 2020-55 (bsc#1180039) *
    CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
    uninitialized memory to be exposed * CVE-2020-26971 (bmo#1663466) Heap
    buffer overflow in WebGL * CVE-2020-26973 (bmo#1680084) CSS Sanitizer
    performed incorrect sanitization * CVE-2020-26974 (bmo#1681022) Incorrect
    cast of StyleGenericFlexBasis resulted in a heap use-after-free *
    CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed
    by a malicious webpage * CVE-2020-35111 (bmo#1657916) The proxy.onRequest
    API did not catch view-source URLs * CVE-2020-35112 (bmo#1661365) Opening
    an extension-less download may have inadvertently launched an executable
    instead * CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs
    fixed in Firefox 84 and Firefox ESR 78.6

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3902=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.6.0-3.122.1
       MozillaFirefox-debuginfo-78.6.0-3.122.1
       MozillaFirefox-debugsource-78.6.0-3.122.1
       MozillaFirefox-devel-78.6.0-3.122.1
       MozillaFirefox-translations-common-78.6.0-3.122.1
       MozillaFirefox-translations-other-78.6.0-3.122.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16042.html
  o https://www.suse.com/security/cve/CVE-2020-26971.html
  o https://www.suse.com/security/cve/CVE-2020-26973.html
  o https://www.suse.com/security/cve/CVE-2020-26974.html
  o https://www.suse.com/security/cve/CVE-2020-26978.html
  o https://www.suse.com/security/cve/CVE-2020-35111.html
  o https://www.suse.com/security/cve/CVE-2020-35112.html
  o https://www.suse.com/security/cve/CVE-2020-35113.html
  o https://bugzilla.suse.com/1180039


- --------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14584-1
Rating:            critical
References:        #1180039
Cross-References:  CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974
                   CVE-2020-26978 CVE-2020-35111 CVE-2020-35112 CVE-2020-35113
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability,
    functionality, and security fixes MFSA 2020-55 (bsc#1180039) *
    CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
    uninitialized memory to be exposed * CVE-2020-26971 (bmo#1663466) Heap
    buffer overflow in WebGL * CVE-2020-26973 (bmo#1680084) CSS Sanitizer
    performed incorrect sanitization * CVE-2020-26974 (bmo#1681022) Incorrect
    cast of StyleGenericFlexBasis resulted in a heap use-after-free *
    CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed
    by a malicious webpage * CVE-2020-35111 (bmo#1657916) The proxy.onRequest
    API did not catch view-source URLs * CVE-2020-35112 (bmo#1661365) Opening
    an extension-less download may have inadvertently launched an executable
    instead * CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs
    fixed in Firefox 84 and Firefox ESR 78.6

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-MozillaFirefox-14584=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-MozillaFirefox-14584=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       MozillaFirefox-78.6.0-78.108.1
       MozillaFirefox-translations-common-78.6.0-78.108.1
       MozillaFirefox-translations-other-78.6.0-78.108.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       MozillaFirefox-debuginfo-78.6.0-78.108.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16042.html
  o https://www.suse.com/security/cve/CVE-2020-26971.html
  o https://www.suse.com/security/cve/CVE-2020-26973.html
  o https://www.suse.com/security/cve/CVE-2020-26974.html
  o https://www.suse.com/security/cve/CVE-2020-26978.html
  o https://www.suse.com/security/cve/CVE-2020-35111.html
  o https://www.suse.com/security/cve/CVE-2020-35112.html
  o https://www.suse.com/security/cve/CVE-2020-35113.html
  o https://bugzilla.suse.com/1180039

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LADS
-----END PGP SIGNATURE-----