-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0150
               Critical: java-1.7.0-openjdk security update
                              22 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0412 CVE-2015-0410 CVE-2015-0408
                   CVE-2015-0407 CVE-2015-0395 CVE-2015-0383
                   CVE-2014-6601 CVE-2014-6593 CVE-2014-6591
                   CVE-2014-6587 CVE-2014-6585 CVE-2014-3566

Reference:         ASB-2015.0009
                   ESB-2015.0146
                   ASB-2014.0146

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0067.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2015:0067-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0067.html
Issue date:        2015-01-21
CVE Names:         CVE-2014-3566 CVE-2014-6585 CVE-2014-6587 
                   CVE-2014-6591 CVE-2014-6593 CVE-2014-6601 
                   CVE-2015-0383 CVE-2015-0395 CVE-2015-0407 
                   CVE-2015-0408 CVE-2015-0410 CVE-2015-0412 
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

A flaw was found in the way the Hotspot component in OpenJDK verified
bytecode from the class files. An untrusted Java application or applet
could possibly use this flaw to bypass Java sandbox restrictions.
(CVE-2014-6601)

Multiple improper permission check issues were discovered in the JAX-WS,
and RMI components in OpenJDK. An untrusted Java application or applet
could use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,
CVE-2015-0408)

A flaw was found in the way the Hotspot garbage collector handled phantom
references. An untrusted Java application or applet could use this flaw to
corrupt the Java Virtual Machine memory and, possibly, execute arbitrary
code, bypassing Java sandbox restrictions. (CVE-2015-0395)

A flaw was found in the way the DER (Distinguished Encoding Rules) decoder
in the Security component in OpenJDK handled negative length values. A
specially crafted, DER-encoded input could cause a Java application to
enter an infinite loop when decoded. (CVE-2015-0410)

A flaw was found in the way the SSL 3.0 protocol handled padding bytes when
decrypting messages that were encrypted using block ciphers in cipher block
chaining (CBC) mode. This flaw could possibly allow a man-in-the-middle
(MITM) attacker to decrypt portions of the cipher text using a padding
oracle attack. (CVE-2014-3566)

Note: This update disables SSL 3.0 by default to address this issue.
The jdk.tls.disabledAlgorithms security property can be used to re-enable
SSL 3.0 support if needed. For additional information, refer to the Red Hat
Bugzilla bug linked to in the References section.

It was discovered that the SSL/TLS implementation in the JSSE component in
OpenJDK failed to properly check whether the ChangeCipherSpec was received
during the SSL/TLS connection handshake. An MITM attacker could possibly
use this flaw to force a connection to be established without encryption
being enabled. (CVE-2014-6593)

An information leak flaw was found in the Swing component in OpenJDK. An
untrusted Java application or applet could use this flaw to bypass certain
Java sandbox restrictions. (CVE-2015-0407)

A NULL pointer dereference flaw was found in the MulticastSocket
implementation in the Libraries component of OpenJDK. An untrusted Java
application or applet could possibly use this flaw to bypass certain Java
sandbox restrictions. (CVE-2014-6587)

Multiple boundary check flaws were found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could allow an
untrusted Java application or applet to disclose portions of the Java
Virtual Machine memory. (CVE-2014-6585, CVE-2014-6591)

Multiple insecure temporary file use issues were found in the way the
Hotspot component in OpenJDK created performance statistics and error log
files. A local attacker could possibly make a victim using OpenJDK
overwrite arbitrary files using a symlink attack. (CVE-2015-0383)

The CVE-2015-0383 issue was discovered by Red Hat.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1123870 - CVE-2015-0383 OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)
1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
1183020 - CVE-2014-6601 OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)
1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop  (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.0.el6_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.0.el6_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.0.el6_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.i686.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.0.el6_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.0.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.2.el7_0.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.2.el7_0.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm

s390x:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.2.el7_0.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.2.el7_0.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.2.el7_0.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.2.el7_0.ppc64.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.2.el7_0.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.2.el7_0.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.2.el7_0.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.2.el7_0.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.75-2.5.4.2.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3566
https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-6601
https://access.redhat.com/security/cve/CVE-2015-0383
https://access.redhat.com/security/cve/CVE-2015-0395
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://access.redhat.com/security/updates/classification/#critical
https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUwDLdXlSAg2UNWIIRAvITAJwNYQcKMQzMcUxd8kN51Ur4EaIwZACfa3pb
CKtb1wylDFTrIMgCbaIMeCc=
=QHW4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KnAm
-----END PGP SIGNATURE-----