-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2521
                    java-1.8.0-openjdk security update
                               23 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14579 CVE-2020-14578 CVE-2020-14577
                   CVE-2020-14556  

Reference:         ESB-2020.2520

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3100
   https://access.redhat.com/errata/RHSA-2020:3101

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:3100-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3100
Issue date:        2020-07-22
CVE Names:         CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via 
concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations 
(2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete 
application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in
 ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate 
names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream 
(Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() 
(Libraries, 8237736)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FX4x
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:3101-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3101
Issue date:        2020-07-22
CVE Names:         CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via
concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations 
(2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete
 application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context 
in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate 
names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream 
(Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() 


Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PYnL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v95a
-----END PGP SIGNATURE-----