-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3648
                java-11-openjdk security and bug fix update
                              23 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803 CVE-2020-14797 CVE-2020-14796
                   CVE-2020-14792 CVE-2020-14782 CVE-2020-14781
                   CVE-2020-14779  

Reference:         ASB-2020.0175
                   ASB-2020.0174

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4305
   https://access.redhat.com/errata/RHSA-2020:4306
   https://access.redhat.com/errata/RHSA-2020:4307
   https://access.redhat.com/errata/RHSA-2020:4316

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2020:4305-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4305
Issue date:        2020-10-22
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* "java-11-openjdk-headless" scriptlet failed during RHEL7 > RHEL8 upgrade
transaction (BZ#1871709)

* java-11-openjdk property java.vendor is "N/A" (BZ#1873390)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1871709 - "java-11-openjdk-headless" scriptlet failed during RHEL7 > RHEL8 upgrade transaction [rhel-8.2.0.z]
1873390 - java-11-openjdk property java.vendor is "N/A" [rhel-8.2.0.z]
1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.9.11-0.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.9.11-0.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-src-11.0.9.11-0.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GakF
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2020:4306-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4306
Issue date:        2020-10-22
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* java-11-openjdk property java.vendor is "N/A" (BZ#1873389)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1873389 - java-11-openjdk property java.vendor is "N/A" [rhel-8.1.0.z]
1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-11-openjdk-11.0.9.11-0.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Mxd+
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security update
Advisory ID:       RHSA-2020:4307-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4307
Issue date:        2020-10-22
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.9.11-0.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.9.11-0.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.9.11-0.el7_9.src.rpm

ppc64:
java-11-openjdk-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.s390x.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.ppc64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.ppc64le.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.s390x.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.9.11-0.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-devel-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-headless-11.0.9.11-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-demo-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-src-11.0.9.11-0.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.9.11-0.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9RLV
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2020:4316-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4316
Issue date:        2020-10-22
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* java-11-openjdk property java.vendor is "N/A" (BZ#1873388)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1873388 - java-11-openjdk property java.vendor is "N/A" [rhel-8.0.0.z]
1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-11-openjdk-11.0.9.11-0.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J64B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s6PI
-----END PGP SIGNATURE-----