-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0455
                Important: bind security and bug fix update
                               2 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind & bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2266  

Reference:         ESB-2013.0453
                   ESB-2013.0440

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0689.html
   https://rhn.redhat.com/errata/RHSA-2013-0690.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security and bug fix update
Advisory ID:       RHSA-2013:0689-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0689.html
Issue date:        2013-03-28
CVE Names:         CVE-2013-2266 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the libdns library. A remote attacker
could use this flaw to send a specially-crafted DNS query to named that,
when processed, would cause named to use an excessive amount of memory, or
possibly crash. (CVE-2013-2266)

Note: This update disables the syntax checking of NAPTR (Naming Authority
Pointer) resource records.

This update also fixes the following bug:

* Previously, rebuilding the bind-dyndb-ldap source RPM failed with a
"/usr/include/dns/view.h:76:21: error: dns/rrl.h: No such file or
directory" error. (BZ#928439)

All bind users are advised to upgrade to these updated packages, which
contain patches to correct these issues. After installing the update, the
BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

928027 - CVE-2013-2266 bind: libdns regular expressions excessive resource consumption DoS
928439 - building bind-dyndb-ldap error: dns/rrl.h: No such file or directory

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm

ppc64:
bind-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm

s390x:
bind-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.s390x.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2266.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2013-2266

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRVMLdXlSAg2UNWIIRAsZfAKCyin6VjKh+MJwZjqJ0tn2+ayZTygCdEwWJ
SMtY22xlYL6dxJ9RgKwa9Q0=
=/8r6
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2013:0690-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0690.html
Issue date:        2013-03-28
CVE Names:         CVE-2013-2266 
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the libdns library. A remote attacker
could use this flaw to send a specially-crafted DNS query to named that,
when processed, would cause named to use an excessive amount of memory, or
possibly crash. (CVE-2013-2266)

Note: This update disables the syntax checking of NAPTR (Naming Authority
Pointer) resource records.

All bind97 users are advised to upgrade to these updated packages, which
contain a patch to correct this issue. After installing the update, the
BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

928027 - CVE-2013-2266 bind: libdns regular expressions excessive resource consumption DoS

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-17.P2.el5_9.1.src.rpm

i386:
bind97-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.i386.rpm

x86_64:
bind97-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-17.P2.el5_9.1.src.rpm

i386:
bind97-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.i386.rpm

ia64:
bind97-9.7.0-17.P2.el5_9.1.ia64.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.ia64.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.ia64.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.ia64.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.ia64.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.ia64.rpm

ppc:
bind97-9.7.0-17.P2.el5_9.1.ppc.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.ppc.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.ppc.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.ppc64.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.ppc.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.ppc64.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.ppc.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.ppc64.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.ppc.rpm

s390x:
bind97-9.7.0-17.P2.el5_9.1.s390x.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.s390x.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.s390.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.s390x.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.s390.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.s390x.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.s390.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.s390x.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.s390x.rpm

x86_64:
bind97-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-chroot-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.1.x86_64.rpm
bind97-utils-9.7.0-17.P2.el5_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2266.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2013-2266

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRVMMIXlSAg2UNWIIRAjfEAJ0cm5ty7l/kIT+0ZRMi0FCNrIkYKACdE1dB
RIINsXnGUltgGxoL3WgweG8=
=O7Zy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YCCr
-----END PGP SIGNATURE-----