-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1585
                 Important: java-1.8.0-ibm security update
                                25 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Modify Arbitrary Files          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Console/Physical      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2800 CVE-2018-2799 CVE-2018-2798
                   CVE-2018-2797 CVE-2018-2796 CVE-2018-2795
                   CVE-2018-2794 CVE-2018-2790 CVE-2018-2783

Reference:         ASB-2018.0100
                   ESB-2018.1343
                   ESB-2018.1253
                   ESB-2018.1226

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1721
   https://access.redhat.com/errata/RHSA-2018:1722

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:1721-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1721
Issue date:        2018-05-24
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP15.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.5.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.5.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.5.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.5.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.5.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M/l4
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:1722-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1722
Issue date:        2018-05-24
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP15.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWwcLQdzjgjWX9erEAQjq7g/+MSDA2W6tLzPI9o9QluDgQYtj9bp4GbiC
oatcPWcOP1+dVZDiw6ewWuBh56ARP7vJjUreJlNnfh8Rn76BzVnFjsn4mrq5y5xp
a2WBpBhieWvRCjvb8n8owa4UnrAPccpFURTDoSQNQQAxvgJ6W7mTKiQCuwzp98yF
tYZiFr7vTIhDLAKyYTn7h4FYDERgplNJCZqZh+j3LNfRGCUNXpN76ltkH2awxQaQ
+iosq1EgaXwgD48DhQHTxl0Y2IGynJ5tvimkHyUjsBRJap8vmJQ9c/zHugM95qaQ
vlmDgN6hoWOcfoyl0fRiUnhbkI5SwURLEkkl6mfAXI9HK/qbA5NQNdV+ahK3Izqp
kPF+JdJWPGOOjYXF2c1jnjEhyxwn3f+GXVP9VDHXpSV4QMit5sPY+DfxwjgnSOFK
M3V1VpBdKWE+woGfITsivSWZhfzvtEWb7zLkrXcuwLIimBu6ZNBRaLeg83vGjOjQ
H53LxPGvbfUoVUDA5EBhFwaulnNDC9TuJgJtjN8L8ednVdtNyLhwIac66MylUzmZ
jK28Mcz/02ybnxiQK2utsAM0o/EiXzEmwdBcMyZTA0YX+2ltyuwMUBIKQMr+OviO
M/eNmc4WpBy4Fq/wyl9NSU97foQv1I4Uo4r0b7V3yMuTK1OivL8WE7g/y686zmtf
XsQqdQJOHrc=
=UcYj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1vIw
-----END PGP SIGNATURE-----