-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2317
               Important: kernel security and bug fix update
                              5 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5829 CVE-2016-4470 

Reference:         ESB-2016.2027
                   ESB-2016.1871
                   ESB-2016.1665

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:2006-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2006.html
Issue date:        2016-10-04
CVE Names:         CVE-2016-4470 CVE-2016-5829 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialized variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)

* A heap-based buffer overflow vulnerability was found in the Linux
kernel's hiddev driver. This flaw could allow a local attacker to corrupt
kernel memory, possible privilege escalation or crashing the system.
(CVE-2016-5829, Moderate)

The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).

Bug Fix(es):

* Previously, when two NFS shares with different security settings were
mounted, the I/O operations to the kerberos-authenticated mount caused the
RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not
unset when performing the I/O operations on the sec=sys mount.
Consequently, writes to both NFS shares had the same parameters, regardless
of their security settings. This update fixes this problem by moving the
NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS
shares with different security settings are now handled as expected.
(BZ#1366962)

* In some circumstances, resetting a Fibre Channel over Ethernet (FCoE)
interface could lead to a kernel panic, due to invalid information
extracted from the FCoE header. This update adds santiy checking to the cpu
number extracted from the FCoE header. This ensures that subsequent
operations address a valid cpu, and eliminates the kernel panic.
(BZ#1359036)

* Prior to this update, the following problems occurred with the way GSF2
transitioned files and directories from the "unlinked" state to the "free"
state:

The numbers reported for the df and the du commands in some cases got out
of sync, which caused blocks in the file system to appear missing. The
blocks were not actually missing, but they were left in the "unlinked"
state.

In some circumstances, GFS2 referenced a cluster lock that was already
deleted, which led to a kernel panic.

If an object was deleted and its space reused as a different object, GFS2
sometimes deleted the existing one, which caused file system corruption.

With this update, the transition from "unlinked" to "free" state has been
fixed. As a result, none of these three problems occur anymore.
(BZ#1359037)

* Previously, the GFS2 file system in some cases became unresponsive due to
lock dependency problems between inodes and the cluster lock. This occurred
most frequently on nearly full file systems where files and directories
were being deleted and recreated at the same block location at the same
time. With this update, a set of patches has been applied to fix these lock
dependencies. As a result, GFS2 no longer hangs in the described
circumstances. (BZ#1359038)

* When used with controllers that do not support DCMD-
MR_DCMD_PD_LIST_QUERY, the megaraid_sas driver can go into infinite error
reporting loop of error reporting messages. This could cause difficulties
with finding other important log messages, or even it could cause the disk
to overflow. This bug has been fixed by ignoring the DCMD
MR_DCMD_PD_LIST_QUERY query for controllers which do not support it and
sending the DCMD SUCCESS status to the AEN functions. As a result, the
error messages no longer appear when there is a change in the status of one
of the arrays. (BZ#1359039)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-642.6.1.el6.src.rpm

i386:
kernel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-headers-2.6.32-642.6.1.el6.i686.rpm
perf-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm
perf-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-642.6.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm
perf-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-642.6.1.el6.src.rpm

i386:
kernel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-headers-2.6.32-642.6.1.el6.i686.rpm
perf-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-642.6.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debug-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.6.1.el6.ppc64.rpm
kernel-devel-2.6.32-642.6.1.el6.ppc64.rpm
kernel-headers-2.6.32-642.6.1.el6.ppc64.rpm
perf-2.6.32-642.6.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-642.6.1.el6.s390x.rpm
kernel-debug-2.6.32-642.6.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm
kernel-devel-2.6.32-642.6.1.el6.s390x.rpm
kernel-headers-2.6.32-642.6.1.el6.s390x.rpm
kernel-kdump-2.6.32-642.6.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-642.6.1.el6.s390x.rpm
perf-2.6.32-642.6.1.el6.s390x.rpm
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm
perf-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.6.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm
python-perf-2.6.32-642.6.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm
python-perf-2.6.32-642.6.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-642.6.1.el6.src.rpm

i386:
kernel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-headers-2.6.32-642.6.1.el6.i686.rpm
perf-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm
perf-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm
python-perf-2.6.32-642.6.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-2.6.32-642.6.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/cve/CVE-2016-5829
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX9CKhXlSAg2UNWIIRAtDIAJ4jq1XKyOvhk936eIn8YqaTfkJ9PQCdEyBk
pvpRQNlcn7vpNO2lmcMjswg=
=1otA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d3G/
-----END PGP SIGNATURE-----