-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2566
                     Critical: firefox security update
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11730 CVE-2019-11717 CVE-2019-11715
                   CVE-2019-11713 CVE-2019-11712 CVE-2019-11711
                   CVE-2019-11709 CVE-2019-9811 

Reference:         ASB-2019.0190

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1763
   https://access.redhat.com/errata/RHSA-2019:1764
   https://access.redhat.com/errata/RHSA-2019:1765

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:1763-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1763
Issue date:        2019-07-11
CVE Names:         CVE-2019-9811 CVE-2019-11709 CVE-2019-11711 
                   CVE-2019-11712 CVE-2019-11713 CVE-2019-11715 
                   CVE-2019-11717 CVE-2019-11730 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
(CVE-2019-11709)

* Mozilla: Sandbox escape via installation of malicious language pack
(CVE-2019-9811)

* Mozilla: Script injection within domain through inner window reuse
(CVE-2019-11711)

* Mozilla: Cross-origin POST requests can be made with NPAPI plugins by
following 308 redirects (CVE-2019-11712)

* Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

* Mozilla: HTML parsing error can contribute to content XSS
(CVE-2019-11715)

* Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

* Mozilla: Same-origin policy treats all files in a directory as having the
same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728430 - CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
1728431 - CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
1728432 - CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
1728433 - CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
1728434 - CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
1728435 - CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
1728438 - CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
1728439 - CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.8.0-1.el7_6.src.rpm

x86_64:
firefox-60.8.0-1.el7_6.x86_64.rpm
firefox-debuginfo-60.8.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.8.0-1.el7_6.i686.rpm
firefox-debuginfo-60.8.0-1.el7_6.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.8.0-1.el7_6.src.rpm

ppc64:
firefox-60.8.0-1.el7_6.ppc64.rpm
firefox-debuginfo-60.8.0-1.el7_6.ppc64.rpm

ppc64le:
firefox-60.8.0-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.8.0-1.el7_6.ppc64le.rpm

s390x:
firefox-60.8.0-1.el7_6.s390x.rpm
firefox-debuginfo-60.8.0-1.el7_6.s390x.rpm

x86_64:
firefox-60.8.0-1.el7_6.x86_64.rpm
firefox-debuginfo-60.8.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.8.0-1.el7_6.src.rpm

aarch64:
firefox-60.8.0-1.el7_6.aarch64.rpm
firefox-debuginfo-60.8.0-1.el7_6.aarch64.rpm

ppc64le:
firefox-60.8.0-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.8.0-1.el7_6.ppc64le.rpm

s390x:
firefox-60.8.0-1.el7_6.s390x.rpm
firefox-debuginfo-60.8.0-1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.8.0-1.el7_6.i686.rpm
firefox-debuginfo-60.8.0-1.el7_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.8.0-1.el7_6.src.rpm

x86_64:
firefox-60.8.0-1.el7_6.x86_64.rpm
firefox-debuginfo-60.8.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.8.0-1.el7_6.i686.rpm
firefox-debuginfo-60.8.0-1.el7_6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9811
https://access.redhat.com/security/cve/CVE-2019-11709
https://access.redhat.com/security/cve/CVE-2019-11711
https://access.redhat.com/security/cve/CVE-2019-11712
https://access.redhat.com/security/cve/CVE-2019-11713
https://access.redhat.com/security/cve/CVE-2019-11715
https://access.redhat.com/security/cve/CVE-2019-11717
https://access.redhat.com/security/cve/CVE-2019-11730
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXSd4NdzjgjWX9erEAQjxww//QwDHGkiS4IFlem9y3T+8RcMBTrmluvip
bmMcq4nBJQm2IMtoUDAbsxmIQBGST0XGHnOpnNtefcPqoJZotamFU7v8sn0TyX3H
iKgFXWvxjlfnVnOEUReeEKi4YX4u7HqDlUmED+UjiV3wANX8D/+jGcTAzXa1JxAG
prJ1d3+P4qax4hbr6zO8PQWFQTHUYSL9wW0PzyWf57Bi5/aUwcE2LOq5Evq17PvB
2DdxVmn1UhGUykknABFX5pmQt+K6+l9hxCOLnycZ09lDGf0hq23ROkkquwMk9AzV
1b+0emXtrU7xNSlssZrohDjiJpGyCOJJLnwFp/ekIUtHOzMbXiJcGNhXtZLnU83a
Yc1R0YIhSSYaHooYLkZRhpC5dKWxA8rAOQJTHwC/Infzp35Mw/KZjIKnA+zFg7fy
amgJIbyBZ0sYFmT0M6GK6RB9448IEj17oUoh4w0QsNi8OsGe9f2kR/Cqr+8R5RlV
HFeAzrAdYmK8P8KP4nFJjYu/SQdEJ8WydOLPkTamKoMPJ1cWOuOXK8XkHsHSt4HL
xzTs0LqVWcETMvFrdx66mnI4yFJP8KleVBP96SDSQwyhQccYepl/6cWaY99DR8fy
tM2bwU/q93oDmaSIWuSPHzcozN8ejM/vJFkn0fq3TtyLD4q4bZV01EsncRQ4QCqk
yKE78E8jAfg=
=bM/o
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:1764-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1764
Issue date:        2019-07-11
CVE Names:         CVE-2019-9811 CVE-2019-11709 CVE-2019-11711 
                   CVE-2019-11712 CVE-2019-11713 CVE-2019-11715 
                   CVE-2019-11717 CVE-2019-11730 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
(CVE-2019-11709)

* Mozilla: Sandbox escape via installation of malicious language pack
(CVE-2019-9811)

* Mozilla: Script injection within domain through inner window reuse
(CVE-2019-11711)

* Mozilla: Cross-origin POST requests can be made with NPAPI plugins by
following 308 redirects (CVE-2019-11712)

* Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

* Mozilla: HTML parsing error can contribute to content XSS
(CVE-2019-11715)

* Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

* Mozilla: Same-origin policy treats all files in a directory as having the
same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728430 - CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
1728431 - CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
1728432 - CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
1728433 - CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
1728434 - CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
1728435 - CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
1728438 - CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
1728439 - CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-60.8.0-1.el8_0.src.rpm

aarch64:
firefox-60.8.0-1.el8_0.aarch64.rpm
firefox-debuginfo-60.8.0-1.el8_0.aarch64.rpm
firefox-debugsource-60.8.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-60.8.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-60.8.0-1.el8_0.ppc64le.rpm
firefox-debugsource-60.8.0-1.el8_0.ppc64le.rpm

s390x:
firefox-60.8.0-1.el8_0.s390x.rpm
firefox-debuginfo-60.8.0-1.el8_0.s390x.rpm
firefox-debugsource-60.8.0-1.el8_0.s390x.rpm

x86_64:
firefox-60.8.0-1.el8_0.x86_64.rpm
firefox-debuginfo-60.8.0-1.el8_0.x86_64.rpm
firefox-debugsource-60.8.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9811
https://access.redhat.com/security/cve/CVE-2019-11709
https://access.redhat.com/security/cve/CVE-2019-11711
https://access.redhat.com/security/cve/CVE-2019-11712
https://access.redhat.com/security/cve/CVE-2019-11713
https://access.redhat.com/security/cve/CVE-2019-11715
https://access.redhat.com/security/cve/CVE-2019-11717
https://access.redhat.com/security/cve/CVE-2019-11730
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7ew9
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:1765-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1765
Issue date:        2019-07-11
CVE Names:         CVE-2019-9811 CVE-2019-11709 CVE-2019-11711 
                   CVE-2019-11712 CVE-2019-11713 CVE-2019-11715 
                   CVE-2019-11717 CVE-2019-11730 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
(CVE-2019-11709)

* Mozilla: Sandbox escape via installation of malicious language pack
(CVE-2019-9811)

* Mozilla: Script injection within domain through inner window reuse
(CVE-2019-11711)

* Mozilla: Cross-origin POST requests can be made with NPAPI plugins by
following 308 redirects (CVE-2019-11712)

* Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

* Mozilla: HTML parsing error can contribute to content XSS
(CVE-2019-11715)

* Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

* Mozilla: Same-origin policy treats all files in a directory as having the
same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728430 - CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
1728431 - CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
1728432 - CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
1728433 - CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
1728434 - CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
1728435 - CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
1728438 - CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
1728439 - CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

i386:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

x86_64:
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

i386:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

ppc64:
firefox-60.8.0-1.el6_10.ppc64.rpm
firefox-debuginfo-60.8.0-1.el6_10.ppc64.rpm

s390x:
firefox-60.8.0-1.el6_10.s390x.rpm
firefox-debuginfo-60.8.0-1.el6_10.s390x.rpm

x86_64:
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

i386:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

x86_64:
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9811
https://access.redhat.com/security/cve/CVE-2019-11709
https://access.redhat.com/security/cve/CVE-2019-11711
https://access.redhat.com/security/cve/CVE-2019-11712
https://access.redhat.com/security/cve/CVE-2019-11713
https://access.redhat.com/security/cve/CVE-2019-11715
https://access.redhat.com/security/cve/CVE-2019-11717
https://access.redhat.com/security/cve/CVE-2019-11730
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BdDi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sLPQ
-----END PGP SIGNATURE-----