-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0096.6
             K91229003: Side-channel processor vulnerabilities
              CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754
                             17 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5754 CVE-2017-5753 CVE-2017-5715

Reference:         ASB-2018.0002.4
                   ESB-2018.0090
                   ESB-2018.0089
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://support.f5.com/csp/article/K91229003

Revision History:  September 17 2018: Updated "Security Advisory Status" section
                   April     16 2018: Updated "Security Advisory Status" section
                   April      5 2018: Updated "Security Advisory Status" section
                   February  23 2018: Updated source text
                   January   22 2018: Completed table outlining vulnerability of F5 products to SPECTRE and METLDOWN based on processor type
                   January    9 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K91229003: Side-channel processor vulnerabilities CVE-2017-5715, CVE-2017-5753,
and CVE-2017-5754

Security Advisory

Original Publication Date: Jan 04, 2018

Updated Date: Sep 13, 2018

Security Advisory Description

The following three side-channel attacks were publicly disclosed on January 3,
2018:

  o CVE-2017-5715 (also known as Spectre Variant 2) Branch target injection 

    Systems with microprocessors utilizing speculative execution and indirect
    branch prediction may allow unauthorized disclosure of information to an
    attacker with local user access via a side-channel analysis.

  o CVE-2017-5753 (also known as Spectre Variant 1) Bounds checking bypass

    Systems with microprocessors utilizing speculative execution and branch
    prediction may allow unauthorized disclosure of information to an attacker
    with local user access via a side-channel analysis.

  o CVE-2017-5754 (also known as Meltdown) Rogue data cache load

    Systems with microprocessors utilizing speculative execution and indirect
    branch prediction may allow unauthorized disclosure of information to an
    attacker with local user access via a side-channel analysis of the data
    cache.

Impact

F5 continues to investigate the impact of the Spectre and Meltdown
vulnerabilities on our products. F5 is focused on providing patched releases as
soon as we have fully tested and verified fixes. F5 will update this article
with the most current information as soon as it is confirmed.

BIG-IP

First and foremost, there is no exposure on BIG-IP products by way of the data
plane. All exposure is limited to the control plane (also known as the
management plane).

Furthermore, on the control plane, the vulnerabilities are exploitable only by
four authorized, authenticated account roles: Administrator, Resource
Administrator, Manager, and iRules Manager. You must be authorized to access
the system in one of these roles to even attempt to exploit the
vulnerabilities.

All three vulnerabilities require an attacker who can provide and run binary
code of their choosing on the BIG-IP platform.

These conditions severely restrict the exposure risk of BIG-IP products.

For single-tenancy products, such as a standalone BIG-IP appliance, the risk is
limited to a local, authorized user using one of the vulnerabilities to read
information from memory that they would not normally be able to access,
exceeding their privileges. Effectively, the risk in a single-tenancy situation
is that a user may be able to access kernel-space memory, instead of being
limited to their own user-space.

For multi-tenancy environments, such as cloud, VE, and Virtual Clustered
Multiprocessing (vCMP), the same local risk applies as with single-tenancy
environments - local kernel memory access. Additionally, the risk of attacks
across guests exists, or attacks against the hypervisor/host. In cloud and VE
environments, preventing these new attacks falls on the hypervisor/host
platform, outside the scope of F5's ability to support or patch. Please contact
your cloud provider or hypervisor vendor to ensure their platforms or products
are protected against Spectre and Meltdown.

For vCMP environments, F5 believes that while the Spectre Variant 1 and
Meltdown attacks do offer a theoretical possibility of guest-to-guest or
guest-to-host attacks, these would be very difficult to successfully conduct in
the BIG-IP environment. The primary risk in the vCMP environment comes from
Spectre Variant 2, but this risk exists only when vCMP guests are configured to
use a single core. If the vCMP guests are configured to use two or more cores,
the Spectre Variant 2 vulnerability is eliminated.

F5 is working with our hardware component vendors to determine the scope of
vulnerabilities across our various generations of hardware platforms. All of
the information we currently have from our vendors is represented in this
Security Advisory. We are working to obtain the remaining information from our
vendors and will update the security advisory as we receive new information
regarding our hardware platforms.

We are also testing the fixes produced by the Linux community. We are
conducting an extensive test campaign to characterize the impact of the fixes
on system performance and stability to ensure, as best we can, a good
experience for our customers. We do not want to rush the process and release
fixes without a full understanding of any potential issues. Given the limited
exposure, as detailed above, the complexity of the fixes, and the potential
issues that we and others have seen, we believe a detailed approach is
warranted and that rushing a fix could result in an impact to system stability
or unacceptable performance costs. We will update this article with details of
our fixes as they become available.

To determine which vulnerabilities affect each platform and the processor type
each platform uses, refer to the following table.

Note: In the following table, only one entry is shown for platform models that
may have several variants. For example, BIG-IP 11000, BIG-IP 11050, BIG-IP
11050F, and BIG-IP 11050N are all vulnerable and included in the table as
"BIG-IP 110x0". Some platforms may have multiple vendor processors, such as the
iSeries platforms, which have one or more Intel core processors and may have a
vulnerable ARM processor in one or more subsystems. F5 does not believe that
ARM processors in these subsystems are accessible to attackers, unless some
other code-execution vulnerability is present, but the information is being
provided out of an abundance of caution.

+-------------+---------+------------------+------------------+---------------+
|             |Processor|Vulnerable to     |Vulnerable to     |Vulnerable to  |
|Model        |type     |CVE-2017-5753     |CVE-2017-5715     |CVE-2017-5754  |
|             |         |Spectre Variant 1 |Spectre Variant 2 |Meltdown       |
+-------------+---------+------------------+------------------+---------------+
|VIPRION B21x0|Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|VIPRION B2250|Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|VIPRION B4100|AMD      |Y                 |Y**               |N              |
+-------------+---------+------------------+------------------+---------------+
|VIPRION B4200|AMD      |Y                 |Y**               |N              |
+-------------+---------+------------------+------------------+---------------+
|VIPRION B43x0|Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|VIPRION B44x0|Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 800   |Intel    |Y**               |N                 |Y**            |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 1600  |Intel    |Y**               |N                 |Y**            |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 3600  |Intel    |Y**               |N                 |Y**            |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 3900  |Intel    |Y**               |N                 |Y**            |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 2xx0  |Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 4xx0  |Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 5xx0  |Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 7xx0  |Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 10xx0 |Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 12xx0 |Intel    |Y                 |Y                 |Y              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP i2x00 |Intel,   |Y                 |Y                 |Y              |
|             |ARM      |                  |                  |               |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP i4x00 |Intel,   |Y                 |Y                 |Y              |
|             |ARM      |                  |                  |               |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP i5x00 |Intel,   |Y                 |Y                 |Y              |
|             |ARM      |                  |                  |               |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP i7x00 |Intel,   |Y                 |Y                 |Y              |
|             |ARM      |                  |                  |               |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP i10x00|Intel,   |Y                 |Y                 |Y              |
|             |ARM      |                  |                  |               |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 6400  |AMD      |Y                 |Y**               |N              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 6900  |AMD      |Y                 |Y**               |N              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 89x0  |AMD      |Y                 |Y**               |N              |
+-------------+---------+------------------+------------------+---------------+
|BIG-IP 110x0 |AMD      |Y                 |Y**               |N              |
+-------------+---------+------------------+------------------+---------------+

** Intel and AMD have not responded to requests for information relating to the
specific processors used in these platforms. Therefore, based on their public
statements and in the interests of security, F5 will proceed as if these
platforms are vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will
not be evaluated. For more information, refer to K4309: F5 platform lifecycle
support policy.

BIG-IQ and Enterprise Manager 

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

To determine which vulnerabilities affect each platform and the processor type
each platform uses, refer to the following table.

+----------+---------+-------------------+-------------------+----------------+
|          |Processor|Vulnerable to      |Vulnerable to      |Vulnerable to   |
|Model     |type     |CVE-2017-5753      |CVE-2017-5715      |CVE-2017-5754   |
|          |         |Spectre Variant 1  |Spectre Variant 2  |Meltdown        |
+----------+---------+-------------------+-------------------+----------------+
|BIG-IQ    |Intel    |Y                  |Y                  |Y               |
|7000      |         |                   |                   |                |
+----------+---------+-------------------+-------------------+----------------+
|Enterprise|         |                   |                   |                |
|Manager   |Intel    |Y**                |N                  |Y**             |
|4000      |         |                   |                   |                |
+----------+---------+-------------------+-------------------+----------------+

** Intel has not responded to requests for information relating to the specific
processors used in these platforms. Therefore, based on their public statements
and in the interests of security, F5 will proceed as if these platforms are
vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will
not be evaluated. For more information, refer to K4309: F5 platform lifecycle
support policy.

Traffix

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

LineRate

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

For products with None in the Versions known to be vulnerable column in the
following table, there is no impact.

Security Advisory Status

F5 Product Development has assigned IDs 698651, 701445, 701447, 704490, and
704483 (BIG-IP); 702233, 702236, and 702237 (BIG-IQ); 702353, 702354, and
702355 (Enterprise Manager); 702355, 702377, and 702378 (iWorkflow); CPF-24782,
CPF-24783, and CPF-24784 (Traffix); LRS-65859, LRS-65860, and LRS-65861
(LineRate) to this vulnerability. Additionally, BIG-IP iHealth may list
Heuristic H91229003 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+---------------+------+----------+----------+---------------+-----------------+----------+
|               |      |Versions  |Fixes     |               |                 |Vulnerable|
|Product        |Branch|known to  |introduced|Severity       |CVSSv3 score^1   |component |
|               |      |be        |in        |               |                 |or feature|
|               |      |vulnerable|          |               |                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|BIG-IP (LTM,   |13.x  |13.0.0 -  |13.1.0.4^2|               |                 |          |
|AAM, AFM,      |      |13.1.0    |13.0.1^2  |               |                 |          |
|Analytics, APM,+------+----------+----------+Medium         |                 |          |
|ASM, DNS, Edge |12.x  |12.1.0 -  |12.1.3.3^2|(CVE-2017-5715)|                 |          |
|Gateway,       |      |12.1.3    |          |Medium         |6.4 CVE-2017-5715|CPU, BIOS,|
|GTM, Link      +------+----------+----------+(CVE-2017-5753)|5.3 CVE-2017-5753|and kernel|
|Controller,    |      |11.6.1 -  |          |Medium         |6.4 CVE-2017-5754|          |
|PEM,           |      |11.6.3    |11.6.3.1^2|(CVE-2017-5754)|                 |          |
|WebAccelerator,|11.x  |11.5.1 -  |11.5.6^2  |               |                 |          |
|WebSafe)       |      |11.5.5    |          |               |                 |          |
|               |      |11.2.1    |          |               |                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|               |      |          |          |Medium         |                 |          |
|               |      |          |          |(CVE-2017-5715)|6.4 CVE-2017-5715|          |
|Enterprise     |3.x   |3.1.1     |None      |Medium         |5.3 CVE-2017-5753|CPU, BIOS,|
|Manager        |      |          |          |(CVE-2017-5753)|6.4 CVE-2017-5754|and kernel|
|               |      |          |          |Medium         |                 |          |
|               |      |          |          |(CVE-2017-5754)|                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|               |      |          |          |Medium         |                 |          |
|BIG-IQ (Cloud, |      |          |          |(CVE-2017-5715)|6.4 CVE-2017-5715|          |
|Device,        |4.x   |4.5.0     |None      |Medium         |5.3 CVE-2017-5753|CPU, BIOS,|
|Security, ADC) |      |          |          |(CVE-2017-5753)|6.4 CVE-2017-5754|and kernel|
|               |      |          |          |Medium         |                 |          |
|               |      |          |          |(CVE-2017-5754)|                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|               |6.x   |6.0.0     |6.0.1^2   |Medium         |                 |          |
|BIG-IQ         +------+----------+----------+(CVE-2017-5715)|6.4 CVE-2017-5715|          |
|Centralized    |5.x   |5.0.0 -   |None      |Medium         |5.3 CVE-2017-5753|CPU, BIOS,|
|Management     |      |5.4.0     |          |(CVE-2017-5753)|6.4 CVE-2017-5754|and kernel|
|               +------+----------+----------+Medium         |                 |          |
|               |4.x   |4.6.0     |None      |(CVE-2017-5754)|                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|               |      |          |          |Medium         |                 |          |
|BIG-IQ Cloud   |      |          |          |(CVE-2017-5715)|6.4 CVE-2017-5715|          |
|and            |1.x   |1.0.0     |None      |Medium         |5.3 CVE-2017-5753|CPU, BIOS,|
|Orchestration  |      |          |          |(CVE-2017-5753)|6.4 CVE-2017-5754|and kernel|
|               |      |          |          |Medium         |                 |          |
|               |      |          |          |(CVE-2017-5754)|                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|               |      |2.3.0     |          |Medium         |                 |          |
|               |      |2.2.0     |          |(CVE-2017-5715)|6.4 CVE-2017-5715|          |
|F5 iWorkflow   |2.x   |2.1.0     |None      |Medium         |5.3 CVE-2017-5753|CPU, BIOS,|
|               |      |2.0.1 -   |          |(CVE-2017-5753)|6.4 CVE-2017-5754|and kernel|
|               |      |2.0.2     |          |Medium         |                 |          |
|               |      |          |          |(CVE-2017-5754)|                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+
|LineRate       |2.x   |2.6.0     |None      |Medium         |**               |CPU, BIOS,|
|               |      |          |          |               |                 |and kernel|
+---------------+------+----------+----------+---------------+-----------------+----------+
|               |      |          |Security  |               |                 |          |
|               |      |          |bulletin  |               |                 |          |
|               |      |          |build 93  |               |                 |          |
|               |5.x   |5.0.0 -   |(5.1.0)   |Medium         |6.7              |          |
|               |      |5.1.0     |Security  |(CVE-2017-5715)|(CVE-2017-5715)  |          |
|               |      |          |bulletin  |High           |8.2              |CPU, BIOS,|
|Traffix SDC    |      |          |build 32  |(CVE-2017-5753)|(CVE-2017-5753)  |and kernel|
|               |      |          |(5.0.0)   |High           |7.9              |          |
|               +------+----------+----------+(CVE-2017-5754)|(CVE-2017-5754)  |          |
|               |      |          |Security  |               |                 |          |
|               |4.x   |4.0.0 -   |bulletin  |               |                 |          |
|               |      |4.4.0     |build 14  |               |                 |          |
|               |      |          |(4.4.0)   |               |                 |          |
+---------------+------+----------+----------+---------------+-----------------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 Notes about fixes for CVE-2017-5753 (Spectre Variant 1) and CVE-2017-5754
(Meltdown):

Important: F5 does not plan to release an official fix for CVE-2017-5715
(Spectre Variant 2) that is based on Intel's microcode updates. The rationale
for this decision is based on significant performance degradation when enabling
Intel's microcode fixes in our platforms. During testing of  the microcode fix,
F5 has observed from 10 percent to more than 50 percent performance degradation
for many workloads. However, F5 is reviewing the use of "retpolines" to
mitigate the CVE-2017-5715 (Spectre Variant 2) vulnerability in a future BIG-IP
release. The use of "retpoline" fixes requires a new compiler toolchain, which
makes them unsuitable candidates for backport.

Important: Only CVE-2017-5754 (Meltdown) is fixed in BIG-IQ.

  o Performance impact:
      - CVE-2017-5753 (Spectre Variant 1)

        F5 does not anticipate a performance impact as a result of the fix for
        CVE-2017-5753 Spectre Variant 1.

      - CVE-2017-5754 (Meltdown)

        In most scenarios, the fix for Meltdown has a negligible performance
        impact. F5 recommends testing the performance impact before deploying
        the fix in a production environment, or testing the fix during a
        maintenance window with consideration to the possible impact on your
        specific environment. If you encounter unacceptable performance issues
        in testing and choose to disable the Meltdown fix, you can do so by
        typing the following command:

        tmsh modify sys db kernel.pti value disable

        Note: This database variable change is applied without requirement for
        a reboot.

        Important: If you choose to disable the Meltdown fix, the system will
        be vulnerable to the Meltdown vulnerability. However, in order to take
        advantage of this vulnerability, the attacker must already possess the
        ability to run arbitrary code on the system. For non-vCMP systems, good
        access controls and keeping your system up-to-date with security fixes
        will mitigate this risk. For vCMP systems with multiple tenants, F5
        recommends that you leave the Meltdown fix enabled.

  o Virtual F5 products/vCMP guests:

    The Meltdown and Spectre Variant 1 fixes block the ability for those
    exploits to be executed on the patched OS. If the exploit allows cross-VM
    boundary information leaks, then a fixed VM is still vulnerable to attacks
    from a non-fixed VM or the host. Therefore, it is important to apply fixes
    to both guest VMs and the host that runs them.

  o Known issues:

    Due to a known issue with the Meltdown fix on BIG-IP platforms equipped
    with an AMD processor, the system may spontaneously reboot. Refer to the
    table in the Impact section for information about which BIG-IP platforms
    have an AMD processor. F5 Product Development has assigned ID 719711
    to this issue. To work around the issue, you can disable the Meltdown fix
    (BIG-IP platforms with an AMD processor are not vulnerable to Meltdown per
    the table in the Impact section). To do so, perform the following
    procedure:
    Note: Performing the procedure to disable kernel page-table isolation does
    not disable the Spectre Variant 1 fix.

     1. Log in to the BIG-IP command line.
     2. Disable the kernel page-table isolation (PTI) database key by typing
        the following command:

        tmsh modify sys db kernel.pti value disable

     3. Reboot the BIG-IP system by typing the following command:

        reboot

        Note: A reboot is required for this workaround.

        Important: This command will interrupt traffic while the BIG-IP system
        either fails over to a peer system or completes the reboot process.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP

The only roles on a BIG-IP system that can exploit these vulnerabilities are
the Administrator, Resource Administrator, Manager, and iRules Manager
roles. To mitigate against all three vulnerabilities, ensure that you limit
access to these roles to only trusted employees.

To mitigate the Spectre Variant 2 vulnerability in multi-tenancy
vCMP configurations, ensure that all guests are set to at least two Cores Per
Guest.

Traffix SDC

Fixes for CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754 are available from F5
via the following security bulletins for Traffix SDC 5.1.0, 5.0.0, and 4.4.0:

  o 5.1.0 - security bulletin build 93
  o 5.0.0 - security bulletin build 32
  o 4.4.0 - security bulletin build 14

For more information, contact your Traffix SDC Technical Support
representative.

Supplemental Information

  o https://googleprojectzero.blogspot.ca/2018/01/
    reading-privileged-memory-with-side.html

    Note: This link takes you to a resource outside of AskF5. The third party
    could remove the document without our knowledge.

  o https://meltdownattack.com/

    Note: This link takes you to a resource outside of AskF5. The third party
    could remove the document without our knowledge.

  o K51812227: Understanding Security Advisory versioning
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sGEx
-----END PGP SIGNATURE-----