-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0685
               Moderate: java-1.7.0-openjdk security update
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2422  

Reference:         ASB-2019.0018
                   ESB-2019.0634.2
                   ESB-2019.0610
                   ESB-2019.0277
                   ESB-2019.0263

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0462
   https://access.redhat.com/errata/RHSA-2019:0464

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:0462-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0462
Issue date:        2019-03-05
CVE Names:         CVE-2019-2422 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ItEy
- -----END PGP SIGNATURE-----

============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:0464-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0464
Issue date:        2019-03-05
CVE Names:         CVE-2019-2422 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el7_6.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el7_6.noarch.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IxR3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXH8Ms2aOgq3Tt24GAQjnZA//Uy+JzH6cdPWPhgKS4nLCmjjN+m7WgQpm
lVLee3kUWjrcf4jGZ+n8r48/vdy8BDSr2mhmFKE1ZNTfdwBg+4xm9ggqQrHGt7CT
BZEUhCi7QM4cbRTQGk5xaNM6T9/MuyHatSWowZQde1rPTiOU3XZ3maEnHHfb1Aau
MQmrN6laiY5eXqmYK6gefx9XGn07C+HR+TwzjF9gKHkl9PEUgSHFDY7JmVuVIiZQ
osB/ePVeSPGA6/74o6A5R0lC6WIcKcNCeGGT1XDJCIVC1Kh+lbHFF4Kg00H4PbvD
u4w9G7cfELot5GpCgCLixqU2w+xJZSxhJavy7voIiSLfTP7C57i8nl5EIwp78kml
tQdy27Y16km16jR5/FScjv93J7KqTMU7gCOlhTl3TUiYxOuHwVrZwUTkJCn7SmHm
DRt4DY8+uGrnuMX6zsPuF3CWjNvuSoZqe2prqiuRfUOtSaoZ2hF6km53h75Wj9sz
oVmJ5XZH25yd9btK3mVqaBQx/u3wSKkwOlx6tR/N7ahpFUhgIVMBesJeSj8u8A4b
YPrFvs1eIzQI03EgzfhKE70JvcEr+UIxT/P5nXS1IkmWNnZ7AHO1b0mneKpRPORv
M6cZm/afDMzMsYdLsMrLWQmVnElKnJvtVkj1upvfe8e/w8qiGhyplH9pcx4YoUqV
Yknp7PNWvHY=
=OHZs
-----END PGP SIGNATURE-----