-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1226
               Critical: java-1.8.0-openjdk security update
                               20 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2815 CVE-2018-2814 CVE-2018-2800
                   CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                   CVE-2018-2796 CVE-2018-2795 CVE-2018-2794
                   CVE-2018-2790  

Reference:         ASB-2018.0085

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1188
   https://access.redhat.com/errata/RHSA-2018:1191

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2018:1188-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1188
Issue date:        2018-04-19
CVE Names:         CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 
                   CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 
                   CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 
                   CVE-2018-2815 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: incorrect handling of Reference clones can lead to sandbox
bypass (Hotspot, 8192025) (CVE-2018-2814)

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: unbounded memory allocation during deserialization in
StubIORImpl (Serialization, 8192757) (CVE-2018-2815)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)
1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/cve/CVE-2018-2814
https://access.redhat.com/security/cve/CVE-2018-2815
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa2MsbXlSAg2UNWIIRArv2AKC/KVLVSRzDQb34GhRcD3qMFwZGcQCfVaS/
foYscLwLOXo/fimPe5rS8aU=
=/jo2
- -----END PGP SIGNATURE-----

===================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2018:1191-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1191
Issue date:        2018-04-19
CVE Names:         CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 
                   CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 
                   CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 
                   CVE-2018-2815 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: incorrect handling of Reference clones can lead to sandbox
bypass (Hotspot, 8192025) (CVE-2018-2814)

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: unbounded memory allocation during deserialization in
StubIORImpl (Serialization, 8192757) (CVE-2018-2815)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)
1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/cve/CVE-2018-2814
https://access.redhat.com/security/cve/CVE-2018-2815
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa2NloXlSAg2UNWIIRApvfAJ4lo3M3TEMJHtgXKxYakF4RP9lb+gCgron1
5iYU9bZMBeSb7H+/URKhf3A=
=8ky6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWtkp7ox+lLeg9Ub1AQhOaRAAp6TEcZi0p39wL0qkbW+kcHp8LKLo9cbw
7+ChILCs0p0CWtO7YIn+CEwNQEU4Fio3pMZKhN3gGxzTUxBmORzrub85q3HZ4nks
beR4dzsBFnk7cw0ss3nB8DZ4pQbxX3iEaKMOoGzLTI68SnV8SltKNvY0cw1of12l
J4nMJmmkg7M8aTVubeIxgOT249knQPcFQcpSavNz6Y+IiKDbc9wnw4Lwx9mIojNu
Z6dvujea9al3tfzS02iqKf6NuzTxEffEAzIfMNdA5wrVY+d7fqZI07nYuUVyfo2F
P7oe9uGkEsJOKOEWLQiEuT3C4cT+O3DWICxzOESaaVpoK9qkm6G9AsYc9lPMgRtf
w3bTOxrnFTLitgZct2O/+VCN9/MTuoVpwv25TpMIDJc8Jp5JTPOp7F5VEtHamd4r
n+yhqodJjN6Jr8QWImV+aWqsfp4UhxPX4bEeIDwXdSJuGygyK1DzP2CZejPirwFQ
8Ua8scfvCrayL8gwgOhDzyTMvtyg79iiZpzmMWiiF55jeSFz8JrANKbUQIFWroL+
o8Ewocl+gzgg43+mNbLPXqQ/8MC8/m7+0fyGFa46XNlDkHeUVpIiuV+EF+jBMPO3
v1IwqAAJiwtDK8M6sM1EI/XeA4Lq/up/3xO466VXmTQlKnLL3nK9gZ5RRWwK0UNI
iIBSIuDmVE8=
=EdLG
-----END PGP SIGNATURE-----