-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2520
                      java-11-openjdk security update
                               23 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14577 CVE-2020-14573 CVE-2020-14562
                   CVE-2020-14556  

Reference:         ESB-2020.2437

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3098
   https://access.redhat.com/errata/RHSA-2020:3099

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:3098-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3098
Issue date:        2020-07-22
CVE Names:         CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 
                   CVE-2020-14577 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
(CVE-2020-14562)

* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot,
8236867) (CVE-2020-14573)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via 
concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations 
(2D, 8240119)
1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin 
application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context 
in ForkJoinPool (Libraries, 8237117)
1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler
 (Hotspot, 8236867)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate
 names are in normalized form (JSSE, 8237592)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-11-openjdk-11.0.8.10-0.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.8.10-0.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.s390x.rpm
java-11-openjdk-src-11.0.8.10-0.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14562
https://access.redhat.com/security/cve/CVE-2020-14573
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxg0z9zjgjWX9erEAQi+Rg//VLZtWaphDq5cU/N9FZM+YVB62AvbpX+6
qjomzu55U0pyBXV8Rpq8h/YZ4wCMKjPRYpXg/U66HKSM1DOL3vfA6DucWgTTdJfG
0OBiTRoBezaXFo3cXEq4ffwIvOxhAo1ZzxEeGjFuw4ZMtHmDHpJdzi61hMIbafH2
/HXeCXZdjpOqsijPL8QrSP78IZX0nclgLdT/cxSyshjX6ZUmlbBZ9NKKdE/z1kHA
Vng1O7C6EIrhLdw1ExqcOchPAtTBVUuZKg3Cqvlnq65MbtUwqW/nFxK5XI+2H73e
34AR5lOKOtRZfrpLxWFAdhnmt0w/pt3F8aYygJBGBeNiZ9V4BqyuIhOH63qOr47R
FdyAr3xcnx9TZe8lpkfK8pH9i0PbV15JsyPAaGLCzGq3mwXOUTkm4eGKht6jGT68
2EQ71C2bzEf6m9UzcN1ppUCKdvoQRErWgImSFoB5E6jh2fnV2d5EhK6j6XhfTG0F
REWagwJhW6HBgUAEWb57Q0tMEQM3wv732cRDHDji19iyZ7Xi2aVVuM3iDZQSfDJu
+I3SWz2/7Z6q6THz+Vg9TaqgOhpALlgQhZsHSVYIDItqloG2VN3rLtto1Ns15/PH
lGITPLP3XjUFHNrYSWprs+npbGCdi4rYnuDsJ65iW4YV7BoIlWikGx0RRIJN0neW
PzzvrSXcE7A=
=88M9
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:3099-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3099
Issue date:        2020-07-22
CVE Names:         CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 
                   CVE-2020-14577 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
(CVE-2020-14562)

* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot,
8236867) (CVE-2020-14573)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via
 concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations
 (2D, 8240119)
1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin
 (ImageIO, 8233239)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete
 application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context
 in ForkJoinPool (Libraries, 8237117)
1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal
 compiler (Hotspot, 8236867)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate
 names are in normalized form (JSSE, 8237592)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-11-openjdk-11.0.8.10-0.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14562
https://access.redhat.com/security/cve/CVE-2020-14573
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3UVC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hc+x
-----END PGP SIGNATURE-----