-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0683 -- [Win][UNIX/Linux]
               Sun Java Platform - Multiple vulnerabilities
                               14 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Sun Java 6 Update 6 and prior
                      Sun Java 5 Update 15 and prior
                      Sun Java 1.4.2_17 and prior
                      Sun Java 1.3.1_22 and prior
Publisher:            Sun Microsystems
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
                      Denial of Service
                      Access Confidential Data
                      Create Arbitrary Files
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3103 CVE-2008-3104 CVE-2008-3105
                      CVE-2008-3106 CVE-2008-3107 CVE-2008-3108
                      CVE-2008-3109 CVE-2008-3110 CVE-2008-3111
                      CVE-2008-3112 CVE-2008-3113 CVE-2008-3114
                      CVE-2008-3115

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238628-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238666-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238687-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238905-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238965-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238966-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238967-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238968-1

Comment: This advisory contains eight (8) Sun advisories all related to the
         Sun Java Platform.

Revision History:  July 14 2008: Added CVE numbers
                   July 10 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  238628 :   Security Vulnerabilities in the Java Runtime
   Environment related to the processing of XML Data          
   Bug ID: 6542088, 6607339

   Product
  Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body
   Security Vulnerabilities in the Java Runtime Environment related to the 
   processing of XML Data

   1. Impact

   A vulnerability in the Java Runtime Environment related to the
   processing of XML data may allow unauthorized access to certain URL
   resources (such as some files and web pages) or a Denial of Service
   (DoS) condition to be created on the system running the JRE.

   For this vulnerability to be exploited, the JAX-WS client or service
   in a trusted application needs to process XML data that contains
   malicious content. This vulnerability cannot be exploited through an
   untrusted applet or untrusted Java Web Start application.

   A second vulnerability in the Java Runtime Environment with processing
   XML data may allow an untrusted applet or application that is
   downloaded from a website unauthorized access to certain URL resources
   (such as some files and web pages).

   2. Contributing Factors

   The first issue can occur in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 6 and earlier

   Note: JDK and JRE 5.0, and SDK and JRE 1.4.x and 1.3.x are not
   affected.

   The second issue can occur in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 15 and earlier

   Note: SDK and JRE 1.4.x and 1.3.x are not affected.

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses.

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins".
   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in, as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate that the above
   issues have been exploited.

   4. Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution

   The first issue is addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later

   The second issue is addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later

   JDK and JRE 6 Update 7 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 Updates are available through the Java Update tool for
   Microsoft Windows users.

   JDK 6 Update 7 for Solaris is available in the following patches:

     * Java SE 6 Update 7 (as delivered in patch 125136-09 or later)
     * Java SE 6 Update 7 (as delivered in patch 125137-09 or later
       (64bit))
     * Java SE 6_x86 Update 7 (as delivered in patch 125138-09 or later)
     * Java SE 6_x86 Update 7 (as delivered in patch 125139-09 or later
       (64bit))

   JDK and JRE 5.0 Update 16 is available for download at the following
   link:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   JDK 5.0 Update 16 for Solaris is available in the following patches:

     * J2SE 5.0 Update 16 (as delivered in patch 118666-17)
     * J2SE 5.0 Update 16 (as delivered in patch 118667-17 (64bit))
     * J2SE 5.0_x86 Update 16 (as delivered in patch 118668-17)
     * J2SE 5.0_x86 Update 16 (as delivered in patch 118669-17 (64bit))

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238666 :   A Security Vulnerability with the processing of
   fonts in the Java Runtime Environment may allow Elevation of
   Privileges          
   Bug ID: 6450319

   Product
   Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   A Security Vulnerability with the processing of fonts in the Java Runtime 
   Environment may allow elevation of Privileges

   1. Impact

   A buffer overflow security vulnerability with the processing of fonts
   in the Java Runtime Environment (JRE) may allow an untrusted applet or
   application to elevate its privileges. For example, an untrusted
   applet may grant itself permissions to read and write local files or
   execute local applications that are accessible to the user running the
   untrusted applet.

   Sun acknowledges with thanks, John Heasman of NGSSoftware for bringing
   this issue to our attention.

   2. Contributing Factors

   This issue can occur in the following releases for Windows, Solaris,
   and Linux:

     * JDK and JRE 5.0 Update 9 and earlier
     * SDK and JRE 1.4.2_17 and earlier
     * SDK and JRE 1.3.1_22 and earlier

   Note: JDK and JRE 6 are not affected.

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins". The browser will display
   a page called "Installed plug-ins" which lists the version of the Java
   Plug-in, as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has been exploited.

   4. Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution

   This issue is addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 5.0 Update 10 or later
     * SDK and JRE 1.4.2_18 or later
     * SDK and JRE 1.3.1_23 or later

   Note: Sun announced in September 2007 that we will be synchronizing
   the release of fixes for security vulnerabilities starting in 2008.

   This issue was addressed in 5.0 Update 10 prior to the announcement.
   JDK and JRE 5.0 Update 16 is available for download at the following
   link:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   JDK 5.0 Update 16 for Solaris is available in the following patches:

     * J2SE 5.0: update 16 (as delivered in patch 118666-17)
     * J2SE 5.0: update 16 (as delivered in patch 118667-17 (64bit))
     * J2SE 5.0_x86: update 16 (as delivered in patch 118668-17)
     * J2SE 5.0_x86: update 16 (as delivered in patch 118669-17 (64bit))

   SDK and JRE 1.4.2_18 is available for download at the following link:

   http://java.sun.com/j2se/1.4.2/download.html

   SDK and JRE 1.3.1_23 for Solaris 8 is available for download at:

   http://java.sun.com/j2se/1.3/download.html

   SDK and JRE 1.3.1 has completed the Sun End of Life (EOL) process and
   is only supported for customers with Solaris 8 and Vintage Support
   Offering support contracts (see
   http://java.sun.com/j2se/1.3/download.html). Sun strongly
   recommends that users upgrade to the latest releases.

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238687 :   Security Vulnerabilities in the Java Runtime
   Environment Scripting Language Support          
   Bug ID: 6529568, 6529579

   Product
   Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   Security Vulnerabilities in the Java Runtime Environment Scripting Language 
   Support

   1. Impact

   A vulnerability in the Java Runtime Environment relating to scripting
   language support may allow an untrusted applet or application to
   elevate its privileges. For example, an untrusted applet may grant
   itself permissions to read and write local files or execute local
   applications that are accessible to the user running the untrusted
   applet.

   A second vulnerability in the Java Runtime Environment relating to
   scripting language support may allow an untrusted applet to access
   information from another applet.

   2. Contributing Factors

   These issues can occur in the following releases for Windows, Solaris,
   and Linux:

     * JDK and JRE 6 Update 6 and earlier

   Note: JDK and JRE 5.0, and SDK and JRE 1.4.x and 1.3.x are not
   affected.

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses.

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins".
   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in, as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate the above issues
   have been exploited.

   4. Workaround

   There are no workarounds for these issue. Please see the resolution
   section below.

   5. Resolution

   These issues are addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later

   JDK and JRE 6 Update 7 are available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 updates are available through the Java Update tool for
   Microsoft Windows users.

   JDK 6 Update 7 for Solaris is available in the following patches:

     * Java SE 6: update 7 (as delivered in patch 125136-09 or later)
     * Java SE 6: update 7 (as delivered in patch 125137-09 or later
       (64bit))
     * Java SE 6_x86: update 7 (as delivered in patch 125138-09 or later)
     * Java SE 6_x86: update 7 (as delivered in patch 125139-09 or later
       (64bit))

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238905 :   Multiple Security Vulnerabilities in Java Web
   Start may allow Privileges to be Elevated          
   Bug ID: 6557220, 6703909, 6704077, 6704074

   Product
   Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   Multiple Security Vulnerabilities in Java Web Start may allow Privileges 
   to be Elevated

   1. Impact

   CR 6557220: Buffer overflow vulnerabilities in Java Web Start may
   allow an untrusted Java Web Start application to elevate its
   privileges. For example, an untrusted Java Web Start application may
   grant itself permissions to read and write local files or execute
   local applications that are accessible to the user running the
   untrusted application.

   CR 6703909: A vulnerability in Java Web Start may allow an untrusted
   Java Web Start application downloaded from a website to create
   arbitrary files with the permissions of the user running the untrusted
   Java Web Start application.

   CR 6704077: A vulnerability in Java Web Start may allow an untrusted
   Java Web Start application downloaded from a website to create or
   delete arbitrary files with the permissions of the user running the
   untrusted Java Web Start application.

   CR 6704074: A vulnerability in Java Web Start may allow an untrusted
   Java Web Start application to determine the location of the Java Web
   Start cache.

   Sun acknowledges with thanks, the following:
   Buffer overflow vulnerabilities:

   John Heasman of NGSSoftware
   An anonymous researcher working with Zero Day Initiative
   (http://www.zerodayinitiative.com/)  and TippingPoint
   (http://www.tippingpoint.com)

   File creation, deletion, and cache disclosure vulnerabilities:

   Peter Csepely working with Zero Day Initiative
   (http://www.zerodayinitiative.com/) and TippingPoint
   (http://www.tippingpoint.com).

   2. Contributing Factors

   The first issue (CR 6557220) can occur in Java Web Start in the
   following releases for Windows, Solaris, and Linux:

     * JDK and JRE 6 Update 3 and earlier
     * JDK and JRE 5.0 Update 15 and earlier
     * SDK and JRE 1.4.2_17 and earlier

   The second issue (CR 6703909) can occur in Java Web Start in the
   following releases for Windows, Solaris, and Linux:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 15 and earlier
     * SDK and JRE 1.4.2_17 and earlier

   The third issue (CR 6704077) can occur in Java Web Start in the
   following releases for Windows, Solaris, and Linux:

     * JDK and JRE 5.0 Update 15 and earlier
     * SDK and JRE 1.4.2_17 and earlier

   The fourth issue (CR 6704074) can occur in Java Web Start in the
   following releases for Windows, Solaris, and Linux:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 15 and earlier
     * SDK and JRE 1.4.2_17 and earlier

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins".

   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in, as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate the described
   issues have been exploited.

   4. Workaround

   To reduce the likelihood of executing untrusted applications which may
   allow these issues to be exploited, Java Web Start applications may be
   disabled temporarily (until the updates or patches have been
   installed) as follows:

   For Internet Explorer (Windows):
    1. Right click on the "Start" button and select "Explore"
    2. In the "Start Menu" window, select "Tools" => "Folder Options"
    3. From the "Folder Options" window, select the "File Types" tab
    4. From the "Registered File Types" window, scroll down and locate
       the "JNLP - JNLP File"
    5. Select the "JNLP - JNLP File" and click the "Delete" button

   For Mozilla:
    1. Select "Preferences" under the browser's "Edit" menu
    2. In the "Preferences" window, select "Helper Applications" located
       under the "Navigator" category
    3. Under "File types", scroll down and locate
       "application/x-java-jnlp-file"
    4. Select "application/x-java-jnlp-file" and click the "Remove"
       button

   Note 1: On Microsoft Windows, applications may also be launched from
   the desktop icon or Start Menu if a shortcut was previously created
   for an application. Unknown applications should not be launched
   through the desktop icon or the Start Menu. Shortcuts can be removed
   by using the Java Web Start Application Manager through the
   "Application/Remove Shortcut" menu item. For more information, see:

   http://java.sun.com/j2se/1.5.0/docs/guide/javaws/developersguide/ov
   erview.html#jws

   Note 2: It is also possible to launch applications through the command
   line in Windows, Solaris, and Linux. Unknown applications should not
   be launched through the command line. Sites may consider renaming the
   Java Web Start launcher ("javaws.exe" for Windows and "javaws" for
   Solaris and Linux) to prevent Java Web Start from launching.
   The launcher can be found at:

   Windows:
   JRE 6:  C:\Program Files\Java\jre1.6.0_03\bin\javaws.exe
   JRE 5.0:  C:\Program Files\Java\jre1.5.0_13\bin\javaws.exe
   JRE 1.4.2:  C:\Program Files\Java\j2re1.4.2_16\javaws\javaws.exe

   Solaris (if installed using pkg):
   /usr/bin/javaws

   Linux (if installed using rpm):
   JRE 6:  /usr/java/jre1.6.0/bin/javaws
   JRE 5.0:  /usr/java/jre1.5.0/bin/javaws
   JRE 1.4.2:  /usr/java/j2re1.4.2/bin/javaws

   5. Resolution

   The first issue (CR 6557220) is addressed in the following releases
   for Windows, Solaris, and Linux:

     * JDK and JRE 6 Update 4 or later
     * JDK and JRE 5.0 Update 16 or later
     * SDK and JRE 1.4.2_18 or later

   The second issue (CR 6703909) is addressed in the following releases
   for Windows, Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later
     * SDK and JRE 1.4.2_18 or later

   The third issue (CR 6704077) is addressed in the following releases
   for Windows, Solaris, and Linux:

     * JDK and JRE 5.0 Update 16 or later
     * SDK and JRE 1.4.2_18 or later

   The fourth issue (CR 6704074) is addressed in the following releases
   for Windows, Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later
     * SDK and JRE 1.4.2_18 or later

   Note: Sun announced in September 2007 that we will be synchronizing
   the release of fixes for security vulnerabilities starting in 2008.
   The first issue was addressed in 6 Update 4 prior to the announcement.
   JDK and JRE 6 Update 7 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 Updates are available through the Java Update tool for
   Microsoft Windows users.
   JDK 6 Update 7 for Solaris is available in the following patches:

     * Java SE 6 Update 7 (as delivered in patch 125136-09 or later)
     * Java SE 6 Update 7 (as delivered in patch 125137-09 or later
       (64bit))
     * Java SE 6_x86 Update 7 (as delivered in patch 125138-09 or later)
     * Java SE 6_x86 Update 7 (as delivered in patch 125139-09 or later
       (64bit))

   JDK and JRE 5.0 Update 16 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   JDK 5.0 Update 16 for Solaris will be available in the following
   patches:

   J2SE 5.0 Update 16 (as delivered in patch 118666-17)
   J2SE 5.0 Update 16 (as delivered in patch 118667-17 (64bit))
   J2SE 5.0_x86 Update 16 (as delivered in patch 118668-17)
   J2SE 5.0_x86 Update 16 (as delivered in patch 118669-17 (64bit))
   SDK and JRE 1.4.2 is available for download at:

   http://java.sun.com/j2se/1.4.2/download.html

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238965 :   Security Vulnerability in Java Management
   Extensions (JMX)          
   Bug ID: 6332953

   Product
   Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   Security Vulnerability in Java Management Extensions (JMX)

   1. Impact

   A vulnerability in the Java Management Extensions (JMX) management
   agent included in the Java Runtime Environment (JRE) may allow a JMX
   client running on a remote host to perform unauthorized operations on
   a system running JMX with local monitoring enabled.

   2. Contributing Factors

   This issue can occur in the following releases for Windows, Solaris,
   and Linux:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 15 and earlier

   Note: SDK and JRE 1.4.x and 1.3.x are not affected.
   This issue only affects systems where JMX is running with local
   monitoring enabled. To determine if JMX has local monitoring enabled,
   the following command can be run:

   $ jstat -J-Djstat.showUnsupported=true -snap <pid> | grep "sun.management.JMXConnectorServer.address"

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins".

   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   This above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate that the above
   issue has been exploited.

   4. Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution

   This issue is addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later

   JDK and JRE 6 Update 7 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 Updates are available through the Java Update tool for
   Microsoft Windows users.
   JDK 6 Update 7 for Solaris is available in the following patches:

     * Java SE 6 Update 7 (as delivered in patch 125136-09 or later)
     * Java SE 6 Update 7 (as delivered in patch 125137-09 or later
       (64bit))
     * Java SE 6_x86 Update 7 (as delivered in patch 125138-09 or later)
     * Java SE 6_x86 Update 7 (as delivered in patch 125139-09 or later
       (64bit))

   JDK and JRE 5.0 Update 16 is available for download at the following
   link:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   JDK 5.0 Update 16 for Solaris is available in the following patches:

     * J2SE 5.0 Update 16 (as delivered in patch 118666-17)
     * J2SE 5.0 Update 16 (as delivered in patch 118667-17 (64bit))
     * J2SE 5.0_x86 Update 16 (as delivered in patch 118668-17)
     * J2SE 5.0_x86 Update 16 (as delivered in patch 118669-17 (64bit))

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238966 :   Security Vulnerability in JDK/JRE Secure Static
   Versioning          
   Bug ID: 6581221

   Product
   Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   Security Vulnerability in JDK/JRE Secure Static Versioning

   1. Impact

   Secure Static Versioning was introduced in JDK and JRE 5.0 Update 6.
   With this feature, after the installation of a JRE 5.0 Update 6 or
   later release, applets are not allowed to run on an older release of
   the JRE. Due to a defect in the implementation, if an older release is
   subsequently installed, applets may run on that older release.

   Sun acknowledges with thanks, John Heasman of NGSSoftware for bringing
   this issue to our attention.

   2. Contributing Factors

   This issue can occur in the following releases on Windows VISTA:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 6 through 15

   Note: This issue does not occur on the above releases on other Windows
   platforms such as Windows XP.

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses


   To determine the default version of the JRE that Mozilla or Firefox
   browsers use,visit the URL "about:plugins".
   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate that the above
   issue has been exploited.

   4. Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution

   This issue is addressed in the following releases on Windows VISTA:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later

   JDK and JRE 6 Update 7 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 updates are available through the Java Update tool for
   Microsoft Windows users.
   JDK and JRE 5.0 Update 16 is available for download at the following
   link:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   Note: It is recommended that the old affected versions be removed from
   your system. To remove old affected versions on the Windows platform,
   please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238967 :   Security Vulnerability in the Java Runtime
   Environment Virtual Machine may allow an untrusted Application or
   Applet to Elevate Privileges          
   Bug ID: 6661918

   Product
  Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   Security Vulnerability in the Java Runtime Environment Virtual Machine may 
   allow an untrusted Application or Applet to elevate Privileges

   1. Impact

   A vulnerability in the Java Runtime Environment Virtual Machine may
   allow an untrusted application or applet that is downloaded from a
   website to elevate its privileges. For example, the application or
   applet may grant itself permissions to read and write local files or
   execute local applications that are accessible to the user running the
   untrusted application or applet.

   Sun acknowledges with thanks, Fujitsu for bringing this issue to our
   attention.

   2. Contributing Factors

   This issue can occur in the following releases for Windows, Solaris,
   and Linux:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 15 and earlier
     * SDK and JRE 1.4.2_17 and earlier

   Note: SDK and JRE 1.3.x are not affected.

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins".

   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The example above indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate the above issue
   has been exploited.

   4. Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution

   This issue is addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later
     * SDK and JRE 1.4.2_18 or later

   JDK and JRE 6 Update 7 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 updates are available through the Java Update tool for
   Microsoft Windows users.

   JDK 6 Update 7 for Solaris is available in the following patches:

     * Java SE 6 Update 7 (as delivered in patch 125136-09 or later)
     * Java SE 6 Update 7 (as delivered in patch 125137-09 or later
       (64bit))
     * Java SE 6_x86 Update 7 (as delivered in patch 125138-09 or later)
     * Java SE 6_x86 Update 7 (as delivered in patch 125139-09 or later
       (64bit))

   JDK and JRE 5.0 Update 16 is available for download at the following
   link:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   JDK 5.0 Update 16 for Solaris is available in the following patches:

     * J2SE 5.0: update 16 (as delivered in patch 118666-17)
     * J2SE 5.0: update 16 (as delivered in patch 118667-17 (64bit))
     * J2SE 5.0_x86: update 16 (as delivered in patch 118668-17)
     * J2SE 5.0_x86: update 16 (as delivered in patch 118669-17 (64bit))

   SDK and JRE 1.4.2_18 is available for download at the following link:

   http://java.sun.com/j2se/1.4.2/download.html

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved



   Solution Type: Sun Alert
   Solution  238968 :   Security Vulnerabilities in the Java Runtime
   Environment may allow Same Origin Policy to be Bypassed          
   Bug ID: 6687392

   Product
   Java Platform, Standard Edition (Java SE)

   Date of Resolved Release: 08-Jul-2008

   SA Document Body

   Security Vulnerabilities in the Java Runtime Environment may allow Same 
   Origin Policy to be Bypassed

   1. Impact

   Security vulnerabilities in the Java Runtime Environment may allow an
   untrusted applet that is loaded from a remote system to circumvent
   network access restrictions and establish socket connections to
   certain services running on the local host, as if it were loaded from
   the system that the applet is running on. This may allow the untrusted
   remote applet the ability to exploit any security vulnerabilities
   existing in the services it has connected to.

   Sun acknowledges with thanks, Gregory Fleischer for bringing these
   issues to our attention.

   2. Contributing Factors

   This issue can occur in the following releases for Windows, Solaris,
   and Linux:

     * JDK and JRE 6 Update 6 and earlier
     * JDK and JRE 5.0 Update 15 and earlier
     * SDK and JRE 1.4.2_17 and earlier
     * SDK and JRE 1.3.x_22 and earlier

   To determine the default version of the JRE that Internet Explorer
   uses:

    1. Click "Tools" in the Menu Bar at the top of the browser
    2. Select "Sun Java Console"
    3. The first two lines in the console displays the version of Java
       Plug-in and JRE that Internet Explorer uses

   To determine the default version of the JRE that Mozilla or Firefox
   browsers use, visit the URL "about:plugins".
   The browser will display a page called "Installed plug-ins" which
   lists the version of the Java Plug-in as in the following example:

   Java(TM) Plug-in 1.5.0_11-b03

   The above example indicates the version of the JRE that the browser
   uses is 1.5.0_11.

   3. Symptoms

   There are no predictable symptoms that would indicate that the above
   issue has been exploited.

   4. Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution

   This issue is addressed in the following releases for Windows,
   Solaris, and Linux:

     * JDK and JRE 6 Update 7 or later
     * JDK and JRE 5.0 Update 16 or later
     * SDK and JRE 1.4.2_18 or later
     * SDK and JRE 1.3.1_23 or later

   JDK and JRE 6 Update 7 is available for download at the following
   links:

   http://java.sun.com/javase/downloads/index.jsp

   http://java.com/

   JRE 6 updates are available through the Java Update tool for
   Microsoft Windows users.

   JDK 6 Update 7 for Solaris is available in the following patches:

     * Java SE 6 Update 7 (as delivered in patch 125136-09 or later)
     * Java SE 6 Update 7 (as delivered in patch 125137-09 or later
       (64bit))
     * Java SE 6_x86 Update 7 (as delivered in patch 125138-09 or later)
     * Java SE 6_x86 Update 7 (as delivered in patch 125139-09 or later
       (64bit))

   JDK and JRE 5.0 Update 16 is available for download at the following
   link:

   http://java.sun.com/javase/downloads/index_jdk5.jsp

   JDK 5.0 Update 16 for Solaris is available in the following patches:

     * J2SE 5.0 Update 16 (as delivered in patch 118666-17)
     * J2SE 5.0 Update 16 (as delivered in patch 118667-17 (64bit))
     * J2SE 5.0_x86 Update 16 (as delivered in patch 118668-17)
     * J2SE 5.0_x86 Update 16 (as delivered in patch 118669-17 (64bit))

   SDK and JRE 1.4.2_18 is available for download at the following link:

   http://java.sun.com/j2se/1.4.2/download.html

   SDK and JRE 1.3.1_23 for Solaris 8 is available for download at:
             http://java.sun.com/j2se/1.3/download.html

   SDK and JRE 1.3.1 has completed the Sun End of Life (EOL) process and
   is only supported for customers with Solaris 8 and Vintage Support
   Offering support contracts (see
   http://java.sun.com/j2se/1.3/download.html). Sun strongly
   recommends that users upgrade to the latest releases.

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. To remove old affected versions on the
   Windows platform, please see:

   http://java.com/en/download/help/uninstall_java.xml

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHqfASh9+71yA2DNAQIybQP/Vxo+69lKcagIRekcDJ2n/jb77lnvJsOF
sjFqC+IV+FPLRjxBeVRoFzLUAW+4c9R7kXLI6GHNRE0UVRE94P9ro3fl7DGoy16C
kAs8bslwFRr8Qg0BCaH0mz/4GIFSWcdEocYMadA+WNwzVG91Av1yB1pHbmsfrlcV
hq6avkS5C1A=
=Hpux
-----END PGP SIGNATURE-----