-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1184
                   Security update for the Linux Kernel
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2020-29368 CVE-2020-25645 CVE-2020-1749
                   CVE-2020-0429  

Reference:         ESB-2021.1159
                   ESB-2021.1152
                   ESB-2021.1151
                   ESB-2021.1050
                   ESB-2021.0959
                   ESB-2021.0861

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211046-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211074-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211075-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for
SLE 12 SP5)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1046-1
Rating:            important
References:        #1179664 #1182717 #1183120 #1183491
Cross-References:  CVE-2020-29368 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365
Affected Products:
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_63 fixes several issues.
The following security issues were fixed:

  o CVE-2021-27365: Fixed an issue where data structures did not have
    appropriate length constraints or checks, and could exceed the PAGE_SIZE
    value (bsc#1183491).
  o CVE-2021-27363: Fixed a kernel pointer leak which could have been used to
    determine the address of the iscsi_transport structure (bsc#1183120).
  o CVE-2021-27364: Fixed an issue where an unprivileged user could craft
    Netlink messages (bsc#1182717).
  o CVE-2020-29368: Fixed a race condition in a THP mapcount check (bsc#
    1179664).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1046=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_63-default-2-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-29368.html
  o https://www.suse.com/security/cve/CVE-2021-27363.html
  o https://www.suse.com/security/cve/CVE-2021-27364.html
  o https://www.suse.com/security/cve/CVE-2021-27365.html
  o https://bugzilla.suse.com/1179664
  o https://bugzilla.suse.com/1182717
  o https://bugzilla.suse.com/1183120
  o https://bugzilla.suse.com/1183491

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 38 for
SLE 12 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1074-1
Rating:            important
References:        #1165631 #1176931 #1177513 #1182717 #1183120 #1183491
Cross-References:  CVE-2020-0429 CVE-2020-1749 CVE-2020-25645 CVE-2021-27363
                   CVE-2021-27364 CVE-2021-27365
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.180-94_141 fixes several issues.
The following security issues were fixed:

  o CVE-2021-27365: Fixed an issue where data structures did not have
    appropriate length constraints or checks, and could exceed the PAGE_SIZE
    value (bsc#1183491).
  o CVE-2021-27363: Fixed a kernel pointer leak which could have been used to
    determine the address of the iscsi_transport structure (bsc#1183120).
  o CVE-2021-27364: Fixed an issue where an unprivileged user could craft
    Netlink messages (bsc#1182717).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bsc#1177513).
  o CVE-2020-0429: Fixed a memory corruption due to a use after free which
    could have led to local escalation of privilege with System execution
    privileges needed (bsc#1176931).
  o CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup (bsc#
    1165631).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1074=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1074=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_180-94_141-default-2-2.2
       kgraft-patch-4_4_180-94_141-default-debuginfo-2-2.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_180-94_141-default-2-2.2
       kgraft-patch-4_4_180-94_141-default-debuginfo-2-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-0429.html
  o https://www.suse.com/security/cve/CVE-2020-1749.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://www.suse.com/security/cve/CVE-2021-27363.html
  o https://www.suse.com/security/cve/CVE-2021-27364.html
  o https://www.suse.com/security/cve/CVE-2021-27365.html
  o https://bugzilla.suse.com/1165631
  o https://bugzilla.suse.com/1176931
  o https://bugzilla.suse.com/1177513
  o https://bugzilla.suse.com/1182717
  o https://bugzilla.suse.com/1183120
  o https://bugzilla.suse.com/1183491

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 5 for 
SLE 12 SP5) 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1075-1
Rating:            important
References:        #1182717 #1183120 #1183491
Cross-References:  CVE-2021-27363 CVE-2021-27364 CVE-2021-27365
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

Patch 5 for
SLE 12 SP5)

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_222 fixes several issues.
The following security issues were fixed:

  o CVE-2021-27365: Fixed an issue where data structures did not have
    appropriate length constraints or checks, and could exceed the PAGE_SIZE
    value (bsc#1183491).
  o CVE-2021-27363: Fixed a kernel pointer leak which could have been used to
    determine the address of the iscsi_transport structure (bsc#1183120).
  o CVE-2021-27364: Fixed an issue where an unprivileged user could craft
    Netlink messages (bsc#1182717).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1067=1
    SUSE-SLE-SAP-12-SP3-2021-1068=1 SUSE-SLE-SAP-12-SP3-2021-1069=1
    SUSE-SLE-SAP-12-SP3-2021-1070=1 SUSE-SLE-SAP-12-SP3-2021-1071=1
    SUSE-SLE-SAP-12-SP3-2021-1072=1 SUSE-SLE-SAP-12-SP3-2021-1073=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1067=1
    SUSE-SLE-SERVER-12-SP3-2021-1068=1 SUSE-SLE-SERVER-12-SP3-2021-1069=1
    SUSE-SLE-SERVER-12-SP3-2021-1070=1 SUSE-SLE-SERVER-12-SP3-2021-1071=1
    SUSE-SLE-SERVER-12-SP3-2021-1072=1 SUSE-SLE-SERVER-12-SP3-2021-1073=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1064=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1065=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1066=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1084=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1085=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1086=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1087=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1088=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1089=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1090=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1091=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1092=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1052=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1053=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1054=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1055=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1056=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1057=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1058=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1059=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1060=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1061=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1062=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1063=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1083=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1093=1
  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-1047=1
    SUSE-SLE-Module-Live-Patching-15-2021-1048=1
    SUSE-SLE-Module-Live-Patching-15-2021-1049=1
    SUSE-SLE-Module-Live-Patching-15-2021-1050=1
    SUSE-SLE-Module-Live-Patching-15-2021-1051=1
    SUSE-SLE-Module-Live-Patching-15-2021-1082=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1034=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1035=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1036=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1037=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1038=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1039=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1040=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1041=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1042=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1043=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1044=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1045=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-1075=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1076=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1077=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1078=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1079=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1080=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1081=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_180-94_116-default-9-2.2
       kgraft-patch-4_4_180-94_116-default-debuginfo-9-2.2
       kgraft-patch-4_4_180-94_121-default-8-2.2
       kgraft-patch-4_4_180-94_121-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_124-default-8-2.2
       kgraft-patch-4_4_180-94_124-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_127-default-8-2.2
       kgraft-patch-4_4_180-94_127-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_130-default-7-2.2
       kgraft-patch-4_4_180-94_130-default-debuginfo-7-2.2
       kgraft-patch-4_4_180-94_135-default-5-2.2
       kgraft-patch-4_4_180-94_135-default-debuginfo-5-2.2
       kgraft-patch-4_4_180-94_138-default-3-2.2
       kgraft-patch-4_4_180-94_138-default-debuginfo-3-2.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_180-94_116-default-9-2.2
       kgraft-patch-4_4_180-94_116-default-debuginfo-9-2.2
       kgraft-patch-4_4_180-94_121-default-8-2.2
       kgraft-patch-4_4_180-94_121-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_124-default-8-2.2
       kgraft-patch-4_4_180-94_124-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_127-default-8-2.2
       kgraft-patch-4_4_180-94_127-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_130-default-7-2.2
       kgraft-patch-4_4_180-94_130-default-debuginfo-7-2.2
       kgraft-patch-4_4_180-94_135-default-5-2.2
       kgraft-patch-4_4_180-94_135-default-debuginfo-5-2.2
       kgraft-patch-4_4_180-94_138-default-3-2.2
       kgraft-patch-4_4_180-94_138-default-debuginfo-3-2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-22-default-9-5.2
       kernel-livepatch-5_3_18-22-default-debuginfo-9-5.2
       kernel-livepatch-5_3_18-24_12-default-7-2.2
       kernel-livepatch-5_3_18-24_12-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_15-default-7-2.2
       kernel-livepatch-5_3_18-24_15-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_24-default-7-2.2
       kernel-livepatch-5_3_18-24_24-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_29-default-5-2.2
       kernel-livepatch-5_3_18-24_29-default-debuginfo-5-2.2
       kernel-livepatch-5_3_18-24_34-default-5-2.2
       kernel-livepatch-5_3_18-24_34-default-debuginfo-5-2.2
       kernel-livepatch-5_3_18-24_37-default-5-2.2
       kernel-livepatch-5_3_18-24_37-default-debuginfo-5-2.2
       kernel-livepatch-5_3_18-24_43-default-4-2.2
       kernel-livepatch-5_3_18-24_43-default-debuginfo-4-2.2
       kernel-livepatch-5_3_18-24_46-default-4-2.2
       kernel-livepatch-5_3_18-24_46-default-debuginfo-4-2.2
       kernel-livepatch-5_3_18-24_49-default-3-2.2
       kernel-livepatch-5_3_18-24_49-default-debuginfo-3-2.2
       kernel-livepatch-5_3_18-24_52-default-2-2.2
       kernel-livepatch-5_3_18-24_52-default-debuginfo-2-2.2
       kernel-livepatch-5_3_18-24_9-default-8-2.2
       kernel-livepatch-5_3_18-24_9-default-debuginfo-8-2.2
       kernel-livepatch-SLE15-SP2_Update_0-debugsource-9-5.2
       kernel-livepatch-SLE15-SP2_Update_1-debugsource-8-2.2
       kernel-livepatch-SLE15-SP2_Update_10-debugsource-3-2.2
       kernel-livepatch-SLE15-SP2_Update_11-debugsource-2-2.2
       kernel-livepatch-SLE15-SP2_Update_2-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_3-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_4-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_5-debugsource-5-2.2
       kernel-livepatch-SLE15-SP2_Update_6-debugsource-5-2.2
       kernel-livepatch-SLE15-SP2_Update_7-debugsource-5-2.2
       kernel-livepatch-SLE15-SP2_Update_8-debugsource-4-2.2
       kernel-livepatch-SLE15-SP2_Update_9-debugsource-4-2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_37-default-11-2.2
       kernel-livepatch-4_12_14-197_40-default-10-2.2
       kernel-livepatch-4_12_14-197_45-default-8-2.2
       kernel-livepatch-4_12_14-197_48-default-8-2.2
       kernel-livepatch-4_12_14-197_51-default-8-2.2
       kernel-livepatch-4_12_14-197_56-default-7-2.2
       kernel-livepatch-4_12_14-197_61-default-6-2.2
       kernel-livepatch-4_12_14-197_64-default-5-2.2
       kernel-livepatch-4_12_14-197_67-default-5-2.3
       kernel-livepatch-4_12_14-197_72-default-4-2.2
       kernel-livepatch-4_12_14-197_75-default-4-2.2
       kernel-livepatch-4_12_14-197_78-default-4-2.2
       kernel-livepatch-4_12_14-197_83-default-3-2.2
       kernel-livepatch-4_12_14-197_86-default-2-2.2
  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_52-default-8-2.2
       kernel-livepatch-4_12_14-150_52-default-debuginfo-8-2.2
       kernel-livepatch-4_12_14-150_55-default-8-2.2
       kernel-livepatch-4_12_14-150_55-default-debuginfo-8-2.2
       kernel-livepatch-4_12_14-150_58-default-7-2.2
       kernel-livepatch-4_12_14-150_58-default-debuginfo-7-2.2
       kernel-livepatch-4_12_14-150_63-default-5-2.2
       kernel-livepatch-4_12_14-150_63-default-debuginfo-5-2.2
       kernel-livepatch-4_12_14-150_66-default-3-2.2
       kernel-livepatch-4_12_14-150_66-default-debuginfo-3-2.2
       kernel-livepatch-4_12_14-150_69-default-2-2.2
       kernel-livepatch-4_12_14-150_69-default-debuginfo-2-2.2
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_20-default-11-2.2
       kgraft-patch-4_12_14-122_23-default-10-2.2
       kgraft-patch-4_12_14-122_26-default-10-2.2
       kgraft-patch-4_12_14-122_29-default-10-2.2
       kgraft-patch-4_12_14-122_32-default-10-2.2
       kgraft-patch-4_12_14-122_37-default-9-2.2
       kgraft-patch-4_12_14-122_41-default-8-2.2
       kgraft-patch-4_12_14-122_46-default-6-2.2
       kgraft-patch-4_12_14-122_51-default-6-2.2
       kgraft-patch-4_12_14-122_54-default-4-2.2
       kgraft-patch-4_12_14-122_57-default-4-2.2
       kgraft-patch-4_12_14-122_60-default-3-2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_51-default-10-2.2
       kgraft-patch-4_12_14-95_54-default-8-2.2
       kgraft-patch-4_12_14-95_57-default-8-2.2
       kgraft-patch-4_12_14-95_60-default-7-2.2
       kgraft-patch-4_12_14-95_65-default-4-2.2
       kgraft-patch-4_12_14-95_68-default-3-2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):
       kgraft-patch-4_12_14-95_71-default-2-2.2


References:

  o https://www.suse.com/security/cve/CVE-2021-27363.html
  o https://www.suse.com/security/cve/CVE-2021-27364.html
  o https://www.suse.com/security/cve/CVE-2021-27365.html
  o https://bugzilla.suse.com/1182717
  o https://bugzilla.suse.com/1183120
  o https://bugzilla.suse.com/1183491

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lyAa
-----END PGP SIGNATURE-----