Operating System:

[RedHat]

Published:

14 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2318
          Important: Red Hat JBoss Core Services security update
                             14 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Core Services
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9788 CVE-2016-2183 CVE-2015-3185

Reference:         ASB-2017.0102
                   ASB-2017.0074
                   ESB-2017.2265
                   ESB-2017.2056

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2708
   https://access.redhat.com/errata/RHSA-2017:2709
   https://access.redhat.com/errata/RHSA-2017:2710

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services security update
Advisory ID:       RHSA-2017:2708-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2708
Issue date:        2017-09-13
CVE Names:         CVE-2015-3185 CVE-2016-2183 CVE-2017-9788 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Core Services.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23
Service Pack 2 serves as an update for Red Hat JBoss Core Services Apache
HTTP Server 2.4.23 Service Pack 1, and includes bug fixes, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183. Upstream
acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as
the original reporters of CVE-2016-2183.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1243888 - CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest

5. JIRA issues fixed (https://issues.jboss.org/):

JBCS-329 - Unable to load large CRL openssl problem

6. References:

https://access.redhat.com/security/cve/CVE-2015-3185
https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp&downloadType=securityPatches&version=2.4.23
https://access.redhat.com/documentation/en/red-hat-jboss-core-services/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuV9RXlSAg2UNWIIRAqpyAJ9iL4HZLyXrUApjcm9CDDq3Ds4vjQCggmqe
J41cvrTmEH3e9QbTvzHF3bo=
=DRgt
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services security update
Advisory ID:       RHSA-2017:2709-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2709
Issue date:        2017-09-13
CVE Names:         CVE-2015-3185 CVE-2016-2183 CVE-2017-9788 
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23
Service Pack 2 serves as an update for Red Hat JBoss Core Services Apache
HTTP Server 2.4.23 Service Pack 1, and includes bug fixes, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183. Upstream
acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as
the original reporters of CVE-2016-2183.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1243888 - CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-329 - Unable to load large CRL openssl problem
JBCS-336 - Errata for httpd 2.4.23 SP2 RHEL 7

7. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-122.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2015-3185
https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-core-services/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuWHmXlSAg2UNWIIRAluXAJwMmFhwl46xUXMnVbYPmWN2Urzo2gCfT3r/
CmG/6iwnncPghA+jrIp7pT0=
=ibD8
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services security update
Advisory ID:       RHSA-2017:2710-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2710
Issue date:        2017-09-13
CVE Names:         CVE-2015-3185 CVE-2016-2183 CVE-2017-9788 
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64

3. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23
Service Pack 2 serves as an update for Red Hat JBoss Core Services Apache
HTTP Server 2.4.23 Service Pack 1, and includes bug fixes, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183. Upstream
acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as
the original reporters of CVE-2016-2183.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1243888 - CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-329 - Unable to load large CRL openssl problem
JBCS-337 - Errata for httpd 2.4.23 SP2 RHEL 6

7. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.src.rpm

i386:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-122.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2015-3185
https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-core-services/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuWIgXlSAg2UNWIIRAoLrAJ42N1oZL+g3cDY+LaqeLv6C+/lmhACguZvJ
cUjKbM9j+X6Qtg2LKT09G8o=
=lCRk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KmU0
-----END PGP SIGNATURE-----