-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0419
                    Moderate: wireshark security update
                               1 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wireshark
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2299 CVE-2014-2281 CVE-2013-7112
                   CVE-2013-5721 CVE-2013-4935 CVE-2013-4934
                   CVE-2013-4933 CVE-2013-4932 CVE-2013-4931
                   CVE-2013-4927 CVE-2013-4083 CVE-2013-4081
                   CVE-2013-3559 CVE-2013-3557 CVE-2012-6062
                   CVE-2012-6061 CVE-2012-6060 CVE-2012-6056
                   CVE-2012-5600 CVE-2012-5599 CVE-2012-5598
                   CVE-2012-5595  

Reference:         ASB-2014.0024
                   ASB-2013.0138
                   ASB-2012.0165.2
                   ESB-2014.0310
                   ESB-2013.1667
                   ESB-2013.1072
                   ESB-2013.1026
                   ESB-2013.0844
                   ESB-2013.0763
                   ESB-2013.0341

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0341.html
   https://rhn.redhat.com/errata/RHSA-2014-0342.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update
Advisory ID:       RHSA-2014:0341-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0341.html
Issue date:        2014-03-31
CVE Names:         CVE-2012-5595 CVE-2012-5598 CVE-2012-5599 
                   CVE-2012-5600 CVE-2012-6056 CVE-2012-6060 
                   CVE-2012-6061 CVE-2012-6062 CVE-2013-3557 
                   CVE-2013-3559 CVE-2013-4081 CVE-2013-4083 
                   CVE-2013-4927 CVE-2013-4931 CVE-2013-4932 
                   CVE-2013-4933 CVE-2013-4934 CVE-2013-4935 
                   CVE-2013-5721 CVE-2013-7112 CVE-2014-2281 
                   CVE-2014-2299 
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Wireshark is a network protocol analyzer. It is used to capture and browse
the traffic running on a computer network.

Multiple flaws were found in Wireshark. If Wireshark read a malformed
packet off a network or opened a malicious dump file, it could crash or,
possibly, execute arbitrary code as the user running Wireshark.
(CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599,
CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062,
CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932,
CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112)

All Wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

881742 - CVE-2012-5600 CVE-2012-6062 wireshark: DoS (infinite loop) in the RTCP dissector (wnpa-sec-2012-38)
881748 - CVE-2012-5599 CVE-2012-6061 wireshark: DoS (infinite loop) in the WTP dissector (wnpa-sec-2012-37)
881771 - CVE-2012-5598 CVE-2012-6060 wireshark: DoS (infinite loop) in the iSCSI dissector (wnpa-sec-2012-36)
881809 - CVE-2012-5595 CVE-2012-6056 wireshark: DoS (infinite loop) in the SCTP dissector (wnpa-sec-2012-33)
965190 - CVE-2013-3559 wireshark: DoS (crash) in the DCP ETSI dissector (wnpa-sec-2013-27, upstream #8231, #8540, #8541)
965193 - CVE-2013-3557 wireshark: DoS (crash) in the ASN.1 BER dissector (wnpa-sec-2013-25, upstream #8599)
972686 - CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector (wnpa-sec-2013-39)
972688 - CVE-2013-4083 wireshark: Invalid free in the DCP ETSI dissector (wnpa-sec-2013-41)
990166 - CVE-2013-4927 wireshark: Integer signedness error in the Bluetooth SDP dissector (wnpa-sec-2013-45)
990170 - CVE-2013-4931 wireshark: DoS (infinite loop) in the GSM RR dissector (wnpa-sec-2013-49)
990172 - CVE-2013-4932 wireshark: Multiple array index errors in the GSM A Common dissector (wnpa-sec-2013-50)
990175 - CVE-2013-4933 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51)
990178 - CVE-2013-4934 wireshark: DoS (application crash) in the Netmon file parser (wnpa-sec-2013-51) (A different flaw than CVE-2013-4933)
990179 - CVE-2013-4935 wireshark: DoS (application crash) in the ASN.1 PER dissector (wnpa-sec-2013-52)
1007197 - CVE-2013-5721 wireshark: MQ dissector crash (wnpa-sec-2013-58, upstream bug 9079)
1044508 - CVE-2013-7112 wireshark: SIP dissector could go into an infinite loop (wnpa-sec-2013-66)
1074109 - CVE-2014-2299 wireshark: buffer overflow in MPEG file parser (wnpa-sec-2014-04)
1074114 - CVE-2014-2281 wireshark: NFS dissector crash (wnpa-sec-2014-01)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-1.0.15-6.el5_10.src.rpm

i386:
wireshark-1.0.15-6.el5_10.i386.rpm
wireshark-debuginfo-1.0.15-6.el5_10.i386.rpm

x86_64:
wireshark-1.0.15-6.el5_10.x86_64.rpm
wireshark-debuginfo-1.0.15-6.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/wireshark-1.0.15-6.el5_10.src.rpm

i386:
wireshark-debuginfo-1.0.15-6.el5_10.i386.rpm
wireshark-gnome-1.0.15-6.el5_10.i386.rpm

x86_64:
wireshark-debuginfo-1.0.15-6.el5_10.x86_64.rpm
wireshark-gnome-1.0.15-6.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/wireshark-1.0.15-6.el5_10.src.rpm

i386:
wireshark-1.0.15-6.el5_10.i386.rpm
wireshark-debuginfo-1.0.15-6.el5_10.i386.rpm
wireshark-gnome-1.0.15-6.el5_10.i386.rpm

ia64:
wireshark-1.0.15-6.el5_10.ia64.rpm
wireshark-debuginfo-1.0.15-6.el5_10.ia64.rpm
wireshark-gnome-1.0.15-6.el5_10.ia64.rpm

ppc:
wireshark-1.0.15-6.el5_10.ppc.rpm
wireshark-debuginfo-1.0.15-6.el5_10.ppc.rpm
wireshark-gnome-1.0.15-6.el5_10.ppc.rpm

s390x:
wireshark-1.0.15-6.el5_10.s390x.rpm
wireshark-debuginfo-1.0.15-6.el5_10.s390x.rpm
wireshark-gnome-1.0.15-6.el5_10.s390x.rpm

x86_64:
wireshark-1.0.15-6.el5_10.x86_64.rpm
wireshark-debuginfo-1.0.15-6.el5_10.x86_64.rpm
wireshark-gnome-1.0.15-6.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5595.html
https://www.redhat.com/security/data/cve/CVE-2012-5598.html
https://www.redhat.com/security/data/cve/CVE-2012-5599.html
https://www.redhat.com/security/data/cve/CVE-2012-5600.html
https://www.redhat.com/security/data/cve/CVE-2012-6056.html
https://www.redhat.com/security/data/cve/CVE-2012-6060.html
https://www.redhat.com/security/data/cve/CVE-2012-6061.html
https://www.redhat.com/security/data/cve/CVE-2012-6062.html
https://www.redhat.com/security/data/cve/CVE-2013-3557.html
https://www.redhat.com/security/data/cve/CVE-2013-3559.html
https://www.redhat.com/security/data/cve/CVE-2013-4081.html
https://www.redhat.com/security/data/cve/CVE-2013-4083.html
https://www.redhat.com/security/data/cve/CVE-2013-4927.html
https://www.redhat.com/security/data/cve/CVE-2013-4931.html
https://www.redhat.com/security/data/cve/CVE-2013-4932.html
https://www.redhat.com/security/data/cve/CVE-2013-4933.html
https://www.redhat.com/security/data/cve/CVE-2013-4934.html
https://www.redhat.com/security/data/cve/CVE-2013-4935.html
https://www.redhat.com/security/data/cve/CVE-2013-5721.html
https://www.redhat.com/security/data/cve/CVE-2013-7112.html
https://www.redhat.com/security/data/cve/CVE-2014-2281.html
https://www.redhat.com/security/data/cve/CVE-2014-2299.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTObBeXlSAg2UNWIIRAqsMAJ4wfxz1NEBoC1aiYu1ZcPdFR01x5gCfXRlR
7qOcA32K13g9nQmmLA2p3J4=
=Cvyj
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security update
Advisory ID:       RHSA-2014:0342-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0342.html
Issue date:        2014-03-31
CVE Names:         CVE-2013-6336 CVE-2013-6337 CVE-2013-6338 
                   CVE-2013-6339 CVE-2013-6340 CVE-2013-7112 
                   CVE-2013-7114 CVE-2014-2281 CVE-2014-2283 
                   CVE-2014-2299 
=====================================================================

1. Summary:

Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Wireshark is a network protocol analyzer. It is used to capture and browse
the traffic running on a computer network.

Two flaws were found in Wireshark. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2014-2281,
CVE-2014-2299)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338,
CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114)

All Wireshark users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Wireshark must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1026534 - CVE-2013-6336 wireshark: IEEE 802.15.4 dissector crash (wnpa-sec-2013-61)
1026538 - CVE-2013-6337 wireshark: NBAP dissector crash (wnpa-sec-2013-62)
1026539 - CVE-2013-6338 wireshark: SIP dissector crash (wnpa-sec-2013-63)
1026540 - CVE-2013-6339 wireshark: ActiveMQ OpenWire dissector large loop (wnpa-sec-2013-64)
1026541 - CVE-2013-6340 wireshark: TCP dissector crash (wnpa-sec-2013-65)
1044508 - CVE-2013-7112 wireshark: SIP dissector could go into an infinite loop (wnpa-sec-2013-66)
1044510 - CVE-2013-7114 wireshark: NTLMSSP v2 dissector could crash (wnpa-sec-2013-68)
1074109 - CVE-2014-2299 wireshark: buffer overflow in MPEG file parser (wnpa-sec-2014-04)
1074111 - CVE-2014-2283 wireshark: RLC dissector crash (wnpa-sec-2014-03)
1074114 - CVE-2014-2281 wireshark: NFS dissector crash (wnpa-sec-2014-01)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wireshark-1.8.10-7.el6_5.src.rpm

i386:
wireshark-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-gnome-1.8.10-7.el6_5.i686.rpm

x86_64:
wireshark-1.8.10-7.el6_5.i686.rpm
wireshark-1.8.10-7.el6_5.x86_64.rpm
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.x86_64.rpm
wireshark-gnome-1.8.10-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/wireshark-1.8.10-7.el6_5.src.rpm

i386:
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-devel-1.8.10-7.el6_5.i686.rpm

x86_64:
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.x86_64.rpm
wireshark-devel-1.8.10-7.el6_5.i686.rpm
wireshark-devel-1.8.10-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wireshark-1.8.10-7.el6_5.src.rpm

i386:
wireshark-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-gnome-1.8.10-7.el6_5.i686.rpm

ppc64:
wireshark-1.8.10-7.el6_5.ppc.rpm
wireshark-1.8.10-7.el6_5.ppc64.rpm
wireshark-debuginfo-1.8.10-7.el6_5.ppc.rpm
wireshark-debuginfo-1.8.10-7.el6_5.ppc64.rpm
wireshark-gnome-1.8.10-7.el6_5.ppc64.rpm

s390x:
wireshark-1.8.10-7.el6_5.s390.rpm
wireshark-1.8.10-7.el6_5.s390x.rpm
wireshark-debuginfo-1.8.10-7.el6_5.s390.rpm
wireshark-debuginfo-1.8.10-7.el6_5.s390x.rpm
wireshark-gnome-1.8.10-7.el6_5.s390x.rpm

x86_64:
wireshark-1.8.10-7.el6_5.i686.rpm
wireshark-1.8.10-7.el6_5.x86_64.rpm
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.x86_64.rpm
wireshark-gnome-1.8.10-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/wireshark-1.8.10-7.el6_5.src.rpm

i386:
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-devel-1.8.10-7.el6_5.i686.rpm

ppc64:
wireshark-debuginfo-1.8.10-7.el6_5.ppc.rpm
wireshark-debuginfo-1.8.10-7.el6_5.ppc64.rpm
wireshark-devel-1.8.10-7.el6_5.ppc.rpm
wireshark-devel-1.8.10-7.el6_5.ppc64.rpm

s390x:
wireshark-debuginfo-1.8.10-7.el6_5.s390.rpm
wireshark-debuginfo-1.8.10-7.el6_5.s390x.rpm
wireshark-devel-1.8.10-7.el6_5.s390.rpm
wireshark-devel-1.8.10-7.el6_5.s390x.rpm

x86_64:
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.x86_64.rpm
wireshark-devel-1.8.10-7.el6_5.i686.rpm
wireshark-devel-1.8.10-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wireshark-1.8.10-7.el6_5.src.rpm

i386:
wireshark-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-gnome-1.8.10-7.el6_5.i686.rpm

x86_64:
wireshark-1.8.10-7.el6_5.i686.rpm
wireshark-1.8.10-7.el6_5.x86_64.rpm
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.x86_64.rpm
wireshark-gnome-1.8.10-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/wireshark-1.8.10-7.el6_5.src.rpm

i386:
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-devel-1.8.10-7.el6_5.i686.rpm

x86_64:
wireshark-debuginfo-1.8.10-7.el6_5.i686.rpm
wireshark-debuginfo-1.8.10-7.el6_5.x86_64.rpm
wireshark-devel-1.8.10-7.el6_5.i686.rpm
wireshark-devel-1.8.10-7.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6336.html
https://www.redhat.com/security/data/cve/CVE-2013-6337.html
https://www.redhat.com/security/data/cve/CVE-2013-6338.html
https://www.redhat.com/security/data/cve/CVE-2013-6339.html
https://www.redhat.com/security/data/cve/CVE-2013-6340.html
https://www.redhat.com/security/data/cve/CVE-2013-7112.html
https://www.redhat.com/security/data/cve/CVE-2013-7114.html
https://www.redhat.com/security/data/cve/CVE-2014-2281.html
https://www.redhat.com/security/data/cve/CVE-2014-2283.html
https://www.redhat.com/security/data/cve/CVE-2014-2299.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTObCWXlSAg2UNWIIRAvGBAJ9CpH4SkIM1R5rNDsn+zPFrwONSjgCglTsq
Jii/SE7kf/HWla32ffv2npc=
=QcrX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uxLw
-----END PGP SIGNATURE-----