-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0245
        Important: kernel security, bug fix, and enhancement update
                              30 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise        -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18559 CVE-2018-18397 

Reference:         ESB-2019.0207

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0163
   https://access.redhat.com/errata/RHSA-2019:0202

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Red Hat. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:0163-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0163
Issue date:        2019-01-29
CVE Names:         CVE-2018-18397 CVE-2018-18559 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes and
enhancements. Space precludes documenting all of the bug fixes in this
advisory. See the descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3827321

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.5.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.5.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.5.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.ppc64.rpm
perf-3.10.0-957.5.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
python-perf-3.10.0-957.5.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.ppc64le.rpm
perf-3.10.0-957.5.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
python-perf-3.10.0-957.5.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.5.1.el7.s390x.rpm
kernel-debug-3.10.0-957.5.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.5.1.el7.s390x.rpm
kernel-devel-3.10.0-957.5.1.el7.s390x.rpm
kernel-headers-3.10.0-957.5.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.5.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.5.1.el7.s390x.rpm
perf-3.10.0-957.5.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
python-perf-3.10.0-957.5.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18397
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2019:0202-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0202
Issue date:        2019-01-29
CVE Names:         CVE-2018-18397 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* When applying two instances of the kprobe debugging mechanism to the same
function, one of the kprobes in some cases failed, depending on the kernel
address space layout. Consequently, a kprobe registration error occurred.
This update fixes the bug in the kprobes registration code to properly
detect and handle ftrace-based kprobes. As a result, both kprobes now apply
successfully in the described scenario. (BZ#1647815)

* Under heavy mad packet load, the SELinux checks in the mad packet queries
for InfiniBand (IB) fabrics significantly increased the mad packet
execution time. Consequently, if a single machine was executing a large
perfquery to the IB switches of a High Performance (HPC) fabric, mad_rpc
timeouts occurred, and the query failed even with SELinux disabled. This
update eliminates the SELinux checks when SELinux is disabled. As a result,
the mad packet queries through perfquery now have their original run times
when SELinux is disabled. (BZ#1648810)

* Previously, a file-system shutdown process caused by an I/O error could
race against a running fstrim process to acquire a xfs buffer lock.
Consequently, the file-system shutdown process never completed due to a
deadlock and the file-system became unresponsive, unable to be unmounted.
This update fixes the lock ordering so that the deadlock no longer occurs
and the file-system shutdown process now completes in the described
scenario. (BZ#1657142)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.27.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm

x86_64:
kernel-devel-3.10.0-862.27.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.27.1.el7.src.rpm

noarch:
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm

ppc64:
kernel-debuginfo-common-ppc64-3.10.0-862.27.1.el7.ppc64.rpm

ppc64le:
python-perf-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm

s390x:
python-perf-debuginfo-3.10.0-862.27.1.el7.s390x.rpm

x86_64:
python-perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18397
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H1g9
-----END PGP SIGNATURE-----