-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0145
                      Important: krb5 security update
                              9 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0282 CVE-2011-0281 CVE-2010-4022

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0199.html
   https://rhn.redhat.com/errata/RHSA-2011-0200.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running krb5 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: krb5 security update
Advisory ID:       RHSA-2011:0199-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0199.html
Issue date:        2011-02-08
CVE Names:         CVE-2011-0281 CVE-2011-0282 
=====================================================================

1. Summary:

Updated krb5 packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed principal names that were not null terminated, when the KDC was
configured to use an LDAP back end. A remote attacker could use this flaw
to crash the KDC via a specially-crafted request. (CVE-2011-0282)

A denial of service flaw was found in the way the MIT Kerberos KDC
processed certain principal names when the KDC was configured to use an
LDAP back end. A remote attacker could use this flaw to cause the KDC to
hang via a specially-crafted request. (CVE-2011-0281)

Red Hat would like to thank the MIT Kerberos Team for reporting these
issues. Upstream acknowledges Kevin Longfellow of Oracle Corporation as the
original reporter of the CVE-2011-0281 issue.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

668719 - CVE-2011-0281 krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)
668726 - CVE-2011-0282 krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-55.el5_6.1.src.rpm

i386:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-libs-1.6.1-55.el5_6.1.i386.rpm
krb5-workstation-1.6.1-55.el5_6.1.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-debuginfo-1.6.1-55.el5_6.1.x86_64.rpm
krb5-libs-1.6.1-55.el5_6.1.i386.rpm
krb5-libs-1.6.1-55.el5_6.1.x86_64.rpm
krb5-workstation-1.6.1-55.el5_6.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-55.el5_6.1.src.rpm

i386:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-devel-1.6.1-55.el5_6.1.i386.rpm
krb5-server-1.6.1-55.el5_6.1.i386.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-debuginfo-1.6.1-55.el5_6.1.x86_64.rpm
krb5-devel-1.6.1-55.el5_6.1.i386.rpm
krb5-devel-1.6.1-55.el5_6.1.x86_64.rpm
krb5-server-1.6.1-55.el5_6.1.x86_64.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-55.el5_6.1.src.rpm

i386:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-devel-1.6.1-55.el5_6.1.i386.rpm
krb5-libs-1.6.1-55.el5_6.1.i386.rpm
krb5-server-1.6.1-55.el5_6.1.i386.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.i386.rpm
krb5-workstation-1.6.1-55.el5_6.1.i386.rpm

ia64:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-debuginfo-1.6.1-55.el5_6.1.ia64.rpm
krb5-devel-1.6.1-55.el5_6.1.ia64.rpm
krb5-libs-1.6.1-55.el5_6.1.i386.rpm
krb5-libs-1.6.1-55.el5_6.1.ia64.rpm
krb5-server-1.6.1-55.el5_6.1.ia64.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.ia64.rpm
krb5-workstation-1.6.1-55.el5_6.1.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-55.el5_6.1.ppc.rpm
krb5-debuginfo-1.6.1-55.el5_6.1.ppc64.rpm
krb5-devel-1.6.1-55.el5_6.1.ppc.rpm
krb5-devel-1.6.1-55.el5_6.1.ppc64.rpm
krb5-libs-1.6.1-55.el5_6.1.ppc.rpm
krb5-libs-1.6.1-55.el5_6.1.ppc64.rpm
krb5-server-1.6.1-55.el5_6.1.ppc.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.ppc.rpm
krb5-workstation-1.6.1-55.el5_6.1.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-55.el5_6.1.s390.rpm
krb5-debuginfo-1.6.1-55.el5_6.1.s390x.rpm
krb5-devel-1.6.1-55.el5_6.1.s390.rpm
krb5-devel-1.6.1-55.el5_6.1.s390x.rpm
krb5-libs-1.6.1-55.el5_6.1.s390.rpm
krb5-libs-1.6.1-55.el5_6.1.s390x.rpm
krb5-server-1.6.1-55.el5_6.1.s390x.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.s390x.rpm
krb5-workstation-1.6.1-55.el5_6.1.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-55.el5_6.1.i386.rpm
krb5-debuginfo-1.6.1-55.el5_6.1.x86_64.rpm
krb5-devel-1.6.1-55.el5_6.1.i386.rpm
krb5-devel-1.6.1-55.el5_6.1.x86_64.rpm
krb5-libs-1.6.1-55.el5_6.1.i386.rpm
krb5-libs-1.6.1-55.el5_6.1.x86_64.rpm
krb5-server-1.6.1-55.el5_6.1.x86_64.rpm
krb5-server-ldap-1.6.1-55.el5_6.1.x86_64.rpm
krb5-workstation-1.6.1-55.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0281.html
https://www.redhat.com/security/data/cve/CVE-2011-0282.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNUbtwXlSAg2UNWIIRAl+zAJ9KDJCvdD1J3OGmJq03zG4JvGT6cgCbBKnI
cFXniSBW0KNU6Bts2a1e2JA=
=eu30
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: krb5 security update
Advisory ID:       RHSA-2011:0200-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0200.html
Issue date:        2011-02-08
CVE Names:         CVE-2010-4022 CVE-2011-0281 CVE-2011-0282 
=====================================================================

1. Summary:

Updated krb5 packages that fix three security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed principal names that were not null terminated, when the KDC was
configured to use an LDAP back end. A remote attacker could use this flaw
to crash the KDC via a specially-crafted request. (CVE-2011-0282)

A denial of service flaw was found in the way the MIT Kerberos KDC
processed certain principal names when the KDC was configured to use an
LDAP back end. A remote attacker could use this flaw to cause the KDC to
hang via a specially-crafted request. (CVE-2011-0281)

A denial of service flaw was found in the way the MIT Kerberos V5 slave KDC
update server (kpropd) processed certain update requests for KDC database
propagation. A remote attacker could use this flaw to terminate the kpropd
daemon via a specially-crafted update request. (CVE-2010-4022)

Red Hat would like to thank the MIT Kerberos Team for reporting the
CVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin
Longfellow of Oracle Corporation as the original reporter of the
CVE-2011-0281 issue.

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

664009 - CVE-2010-4022 krb5: kpropd unexpected termination on invalid input (MITKRB5-SA-2011-001)
668719 - CVE-2011-0281 krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)
668726 - CVE-2011-0282 krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.4.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm
krb5-workstation-1.8.2-3.el6_0.4.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.4.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-server-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.4.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.4.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.8.2-3.el6_0.4.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm
krb5-server-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-workstation-1.8.2-3.el6_0.4.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.4.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.4.ppc.rpm
krb5-devel-1.8.2-3.el6_0.4.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.4.ppc.rpm
krb5-libs-1.8.2-3.el6_0.4.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.ppc64.rpm
krb5-server-1.8.2-3.el6_0.4.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.4.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.4.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.s390x.rpm
krb5-devel-1.8.2-3.el6_0.4.s390.rpm
krb5-devel-1.8.2-3.el6_0.4.s390x.rpm
krb5-libs-1.8.2-3.el6_0.4.s390.rpm
krb5-libs-1.8.2-3.el6_0.4.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.s390x.rpm
krb5-server-1.8.2-3.el6_0.4.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.4.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.8.2-3.el6_0.4.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm
krb5-server-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-workstation-1.8.2-3.el6_0.4.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4022.html
https://www.redhat.com/security/data/cve/CVE-2011-0281.html
https://www.redhat.com/security/data/cve/CVE-2011-0282.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-001.txt
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNUbvWXlSAg2UNWIIRAkU0AJ9RXk+iEfizvRZgoOd127FjB0OT8QCeONSk
Ja3dA5C+cjH1SYA93gg13s8=
=yR4Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNUfSj/iFOrG6YcBERAqJMAJ98Hkjba/w/BuVErEjSqeKtbAhteACfZQGW
KEkDH1ZaIkb8P1o/thmHPW0=
=KXP1
-----END PGP SIGNATURE-----