-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2458
    Multiple vulnerabilities have been idenfitied in java-1.X.0-oracle
                              21 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-oracle
                   java-1.7.0-oracle
                   java-1.6.0-sun
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5597 CVE-2016-5582 CVE-2016-5573
                   CVE-2016-5556 CVE-2016-5554 CVE-2016-5542

Reference:         ASB-2016.0095
                   ESB-2016.2445

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2088.html
   https://rhn.redhat.com/errata/RHSA-2016-2089.html
   https://rhn.redhat.com/errata/RHSA-2016-2090.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2016:2088-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2088.html
Issue date:        2016-10-20
CVE Names:         CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 
                   CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 111.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582,
CVE-2016-5597)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)
1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5556
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/8u111-relnotes-3124969.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYCL49XlSAg2UNWIIRAkD4AJ4u2oVQX9qYS+k1yt4oiFgnjr7aiQCfYm5m
imcc9R0teczuj2YCxlCdw9k=
=Y+ER
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2016:2089-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2089.html
Issue date:        2016-10-20
CVE Names:         CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 
                   CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 
=====================================================================

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and
Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 121.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582,
CVE-2016-5597)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)
1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5556
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_121

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYCL5yXlSAg2UNWIIRAhJnAKCfCpFP5w204SFGkm0d4XQBdz+obQCeINAO
dkd/cTNPnmum4uxvvMvrqWQ=
=HhIL
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-sun security update
Advisory ID:       RHSA-2016:2090-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2090.html
Issue date:        2016-10-20
CVE Names:         CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 
                   CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 
=====================================================================

1. Summary:

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat
Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle
Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 6 to version 6 Update 131.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582,
CVE-2016-5597)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)
1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5556
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_131

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYCL6cXlSAg2UNWIIRAibnAJ91BI39ApuBXyYUQ3Qt8gX7dM69tgCgo8cw
C8FET0yGTxrGi+z4y20AMMc=
=gvDa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TzZJ
-----END PGP SIGNATURE-----