-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0953
             kernel security, bug fix, and enhancement update
                               18 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security                -- Existing Account      
                   Access Confidential Data        -- Existing Account      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19338 CVE-2019-17666 CVE-2019-11487

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0834

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:0834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0834
Issue date:        2020-03-17
CVE Names:         CVE-2019-11487 CVE-2019-17666 CVE-2019-19338 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

* Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA
(CVE-2019-11135) (CVE-2019-19338)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7.7 - default idle mishandles lazy irq state (BZ#1767620)

* Sanitize MM backported code for RHEL7 (BZ#1768386)

* A bio with a flush and write to an md device can be lost and never
complete by the md layer (BZ#1773482)

* [FJ7.7 Bug]: [REG] Read from /proc/net/if_inet6 never stop. (BZ#1778084)

* RHEL7.7 - zfcp: fix reaction on bit error threshold notification
(BZ#1778691)

* RHEL7.7 Snapshot3 - Kernel Panic when running LTP mm test on s390x
(BZ#1780035)

* Leak in cachefiles driver (BZ#1780149)

* VFS: Busy inodes after unmount of loop0 when encountering duplicate
directory inodes (BZ#1781159)

* Allocation failure in md's r10buf_pool_alloc function leads to a crash
from accessing uninitialized pointers (BZ#1781584)

* [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback
when removing a mem cgroup (BZ#1783177)

* A bnx2fc abort attempt doesn't timeout from miscalculation causing a huge
timeout value (BZ#1784824)

* scsi: libiscsi: fall back to sendmsg for slab pages (BZ#1784826)

* RHEL7.7 - kernel: avoid cpu yield in SMT environment (BZ#1787558)

* RHEL7.6 - kernel: jump label transformation performance (BZ#1787559)

* drm radeon power management warning on VERDE cards (BZ#1789744)

* Duplicate enum value in include/linux/blk_types.h (BZ#1791781)

* [HPE 7.7 Bug] hpsa: bug fix for reset issue (BZ#1791782)

* System Crash on vport creation (NPIV on FCoE) (BZ#1791825)

* [Hyper-V][RHEL 7.8] Four Mellanox Patches needed for kernels that have
that have SRIOV (BZ#1792371)

* WARNING: CPU: 7 PID: 2049 at mm/slub.c:2296 ___slab_alloc+0x508/0x520
(BZ#1793086)

* fio with ioengine=pmemblk on fsdax failed (BZ#1793088)

* [HPE 7.7 Bug] hpsa: bug fixes (BZ#1793579)

* perf top -p PID does not show anything (BZ#1793581)

* Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796261)

* A directory on a gfs2 filesystem appears corrupt on nodeB after nodeA
renames the directory (BZ#1796431)

* ixgbevf interface goes down on hypervisor and causes outage (BZ#1796798)

* Can't enable virt-ssbd on some AMD hosts (BZ#1797511)

* [HPEMC 7.8 BUG] x86/boot/64: Avoid mapping reserved ranges in early page
tables (BZ#1798163)

Enhancement(s):

* scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show' (BZ#1791595)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
1781514 - CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.18.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.18.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.18.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.18.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.18.1.el7.x86_64.rpm
perf-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.18.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.18.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.18.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.18.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.18.1.el7.x86_64.rpm
perf-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.18.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.18.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.18.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.18.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.18.1.el7.ppc64.rpm
perf-3.10.0-1062.18.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
python-perf-3.10.0-1062.18.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.18.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.18.1.el7.ppc64le.rpm
perf-3.10.0-1062.18.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.18.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.18.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.s390x.rpm
kernel-3.10.0-1062.18.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.18.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.18.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.18.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.18.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.18.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.18.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.18.1.el7.s390x.rpm
perf-3.10.0-1062.18.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.s390x.rpm
python-perf-3.10.0-1062.18.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.18.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.18.1.el7.x86_64.rpm
perf-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.18.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.18.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.18.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.18.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.18.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.18.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.18.1.el7.x86_64.rpm
perf-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.18.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.18.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/cve/CVE-2019-19338
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+W+w
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=59tL
-----END PGP SIGNATURE-----